Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2022/01/27 05:36:02 fuzzer started 2022/01/27 05:36:03 dialing manager at 10.128.0.169:43343 syzkaller login: [ 51.231359][ T3601] cgroup: Unknown subsys name 'net' [ 51.340982][ T3601] cgroup: Unknown subsys name 'rlimit' 2022/01/27 05:36:03 syscalls: 3656 2022/01/27 05:36:03 code coverage: enabled 2022/01/27 05:36:03 comparison tracing: enabled 2022/01/27 05:36:03 extra coverage: enabled 2022/01/27 05:36:03 delay kcov mmap: mmap returned an invalid pointer 2022/01/27 05:36:03 setuid sandbox: enabled 2022/01/27 05:36:03 namespace sandbox: enabled 2022/01/27 05:36:03 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/27 05:36:03 fault injection: enabled 2022/01/27 05:36:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/27 05:36:03 net packet injection: enabled 2022/01/27 05:36:03 net device setup: enabled 2022/01/27 05:36:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/27 05:36:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/27 05:36:03 USB emulation: enabled 2022/01/27 05:36:03 hci packet injection: enabled 2022/01/27 05:36:03 wifi device emulation: enabled 2022/01/27 05:36:03 802.15.4 emulation: enabled 2022/01/27 05:36:03 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/27 05:36:03 fetching corpus: 50, signal 51362/55087 (executing program) 2022/01/27 05:36:04 fetching corpus: 100, signal 81327/86677 (executing program) 2022/01/27 05:36:04 fetching corpus: 150, signal 95514/102457 (executing program) 2022/01/27 05:36:04 fetching corpus: 200, signal 110938/119423 (executing program) 2022/01/27 05:36:04 fetching corpus: 250, signal 124072/134023 (executing program) 2022/01/27 05:36:04 fetching corpus: 300, signal 136890/148270 (executing program) 2022/01/27 05:36:04 fetching corpus: 350, signal 150311/163066 (executing program) 2022/01/27 05:36:04 fetching corpus: 400, signal 160014/174116 (executing program) 2022/01/27 05:36:05 fetching corpus: 449, signal 168848/184272 (executing program) 2022/01/27 05:36:05 fetching corpus: 499, signal 178801/195478 (executing program) 2022/01/27 05:36:05 fetching corpus: 549, signal 187728/205631 (executing program) 2022/01/27 05:36:05 fetching corpus: 598, signal 194323/213465 (executing program) 2022/01/27 05:36:05 fetching corpus: 648, signal 199457/219908 (executing program) 2022/01/27 05:36:05 fetching corpus: 698, signal 207527/229103 (executing program) 2022/01/27 05:36:05 fetching corpus: 748, signal 216269/238958 (executing program) 2022/01/27 05:36:05 fetching corpus: 798, signal 221203/245083 (executing program) 2022/01/27 05:36:06 fetching corpus: 848, signal 226222/251252 (executing program) 2022/01/27 05:36:06 fetching corpus: 898, signal 231608/257765 (executing program) 2022/01/27 05:36:06 fetching corpus: 948, signal 236912/264210 (executing program) 2022/01/27 05:36:06 fetching corpus: 998, signal 242608/270978 (executing program) 2022/01/27 05:36:06 fetching corpus: 1048, signal 247319/276785 (executing program) 2022/01/27 05:36:06 fetching corpus: 1098, signal 251036/281629 (executing program) 2022/01/27 05:36:06 fetching corpus: 1148, signal 254953/286658 (executing program) 2022/01/27 05:36:06 fetching corpus: 1198, signal 258999/291728 (executing program) 2022/01/27 05:36:07 fetching corpus: 1248, signal 264924/298540 (executing program) 2022/01/27 05:36:07 fetching corpus: 1298, signal 269229/303894 (executing program) 2022/01/27 05:36:07 fetching corpus: 1348, signal 274456/309999 (executing program) 2022/01/27 05:36:07 fetching corpus: 1398, signal 280155/316504 (executing program) 2022/01/27 05:36:07 fetching corpus: 1448, signal 284210/321482 (executing program) 2022/01/27 05:36:07 fetching corpus: 1498, signal 288668/326808 (executing program) 2022/01/27 05:36:07 fetching corpus: 1547, signal 291878/331000 (executing program) 2022/01/27 05:36:08 fetching corpus: 1597, signal 296157/336072 (executing program) 2022/01/27 05:36:08 fetching corpus: 1647, signal 299110/339917 (executing program) 2022/01/27 05:36:08 fetching corpus: 1697, signal 303525/345102 (executing program) 2022/01/27 05:36:08 fetching corpus: 1747, signal 307981/350356 (executing program) 2022/01/27 05:36:08 fetching corpus: 1796, signal 311883/355073 (executing program) 2022/01/27 05:36:08 fetching corpus: 1843, signal 314814/358847 (executing program) 2022/01/27 05:36:08 fetching corpus: 1893, signal 317490/362381 (executing program) 2022/01/27 05:36:08 fetching corpus: 1943, signal 319560/365392 (executing program) 2022/01/27 05:36:09 fetching corpus: 1993, signal 322419/369050 (executing program) 2022/01/27 05:36:09 fetching corpus: 2043, signal 325834/373233 (executing program) 2022/01/27 05:36:09 fetching corpus: 2093, signal 329729/377815 (executing program) 2022/01/27 05:36:09 fetching corpus: 2143, signal 332260/381157 (executing program) 2022/01/27 05:36:09 fetching corpus: 2193, signal 334291/384050 (executing program) 2022/01/27 05:36:09 fetching corpus: 2243, signal 336850/387390 (executing program) 2022/01/27 05:36:09 fetching corpus: 2293, signal 339474/390777 (executing program) 2022/01/27 05:36:10 fetching corpus: 2343, signal 343541/395456 (executing program) 2022/01/27 05:36:10 fetching corpus: 2393, signal 345979/398691 (executing program) 2022/01/27 05:36:10 fetching corpus: 2442, signal 349637/402856 (executing program) 2022/01/27 05:36:10 fetching corpus: 2492, signal 352066/405996 (executing program) 2022/01/27 05:36:10 fetching corpus: 2542, signal 354358/409026 (executing program) 2022/01/27 05:36:10 fetching corpus: 2592, signal 357019/412374 (executing program) 2022/01/27 05:36:10 fetching corpus: 2642, signal 359529/415552 (executing program) 2022/01/27 05:36:11 fetching corpus: 2692, signal 361505/418277 (executing program) 2022/01/27 05:36:11 fetching corpus: 2742, signal 363652/421137 (executing program) 2022/01/27 05:36:11 fetching corpus: 2792, signal 366371/424492 (executing program) 2022/01/27 05:36:11 fetching corpus: 2842, signal 368562/427368 (executing program) 2022/01/27 05:36:11 fetching corpus: 2891, signal 371186/430599 (executing program) 2022/01/27 05:36:11 fetching corpus: 2940, signal 373361/433406 (executing program) 2022/01/27 05:36:11 fetching corpus: 2989, signal 376125/436664 (executing program) 2022/01/27 05:36:12 fetching corpus: 3039, signal 378384/439508 (executing program) 2022/01/27 05:36:12 fetching corpus: 3089, signal 380160/441940 (executing program) 2022/01/27 05:36:12 fetching corpus: 3139, signal 382021/444487 (executing program) 2022/01/27 05:36:12 fetching corpus: 3189, signal 383903/446994 (executing program) 2022/01/27 05:36:12 fetching corpus: 3239, signal 387128/450610 (executing program) 2022/01/27 05:36:12 fetching corpus: 3289, signal 388847/453011 (executing program) 2022/01/27 05:36:12 fetching corpus: 3339, signal 391058/455780 (executing program) 2022/01/27 05:36:13 fetching corpus: 3389, signal 393649/458822 (executing program) 2022/01/27 05:36:13 fetching corpus: 3439, signal 395080/460930 (executing program) 2022/01/27 05:36:13 fetching corpus: 3489, signal 396644/463120 (executing program) 2022/01/27 05:36:13 fetching corpus: 3539, signal 398788/465817 (executing program) 2022/01/27 05:36:13 fetching corpus: 3588, signal 400908/468423 (executing program) 2022/01/27 05:36:13 fetching corpus: 3638, signal 402812/470857 (executing program) 2022/01/27 05:36:13 fetching corpus: 3688, signal 405536/473941 (executing program) 2022/01/27 05:36:13 fetching corpus: 3738, signal 407238/476176 (executing program) 2022/01/27 05:36:14 fetching corpus: 3788, signal 408868/478363 (executing program) 2022/01/27 05:36:14 fetching corpus: 3837, signal 411105/481018 (executing program) 2022/01/27 05:36:14 fetching corpus: 3887, signal 412887/483295 (executing program) 2022/01/27 05:36:14 fetching corpus: 3937, signal 414425/485411 (executing program) 2022/01/27 05:36:14 fetching corpus: 3987, signal 416419/487905 (executing program) 2022/01/27 05:36:14 fetching corpus: 4037, signal 418136/490131 (executing program) 2022/01/27 05:36:14 fetching corpus: 4086, signal 420063/492514 (executing program) 2022/01/27 05:36:14 fetching corpus: 4136, signal 421644/494614 (executing program) 2022/01/27 05:36:15 fetching corpus: 4186, signal 423212/496722 (executing program) 2022/01/27 05:36:15 fetching corpus: 4236, signal 424703/498766 (executing program) 2022/01/27 05:36:15 fetching corpus: 4286, signal 427311/501595 (executing program) 2022/01/27 05:36:15 fetching corpus: 4336, signal 428948/503673 (executing program) 2022/01/27 05:36:15 fetching corpus: 4386, signal 430342/505603 (executing program) 2022/01/27 05:36:15 fetching corpus: 4436, signal 431651/507448 (executing program) 2022/01/27 05:36:15 fetching corpus: 4486, signal 433533/509741 (executing program) 2022/01/27 05:36:15 fetching corpus: 4536, signal 435162/511840 (executing program) 2022/01/27 05:36:16 fetching corpus: 4586, signal 436847/513982 (executing program) 2022/01/27 05:36:16 fetching corpus: 4636, signal 438251/515858 (executing program) 2022/01/27 05:36:16 fetching corpus: 4686, signal 440030/518036 (executing program) 2022/01/27 05:36:16 fetching corpus: 4736, signal 441198/519727 (executing program) 2022/01/27 05:36:16 fetching corpus: 4786, signal 443270/522076 (executing program) 2022/01/27 05:36:16 fetching corpus: 4835, signal 444901/524107 (executing program) 2022/01/27 05:36:16 fetching corpus: 4885, signal 446562/526174 (executing program) 2022/01/27 05:36:17 fetching corpus: 4935, signal 448069/528082 (executing program) 2022/01/27 05:36:17 fetching corpus: 4985, signal 450429/530589 (executing program) 2022/01/27 05:36:17 fetching corpus: 5035, signal 452092/532584 (executing program) 2022/01/27 05:36:17 fetching corpus: 5084, signal 453774/534547 (executing program) 2022/01/27 05:36:17 fetching corpus: 5134, signal 455615/536682 (executing program) 2022/01/27 05:36:17 fetching corpus: 5184, signal 456911/538426 (executing program) 2022/01/27 05:36:17 fetching corpus: 5234, signal 458710/540519 (executing program) 2022/01/27 05:36:17 fetching corpus: 5284, signal 459559/541906 (executing program) 2022/01/27 05:36:18 fetching corpus: 5334, signal 460943/543706 (executing program) 2022/01/27 05:36:18 fetching corpus: 5384, signal 462476/545579 (executing program) 2022/01/27 05:36:18 fetching corpus: 5433, signal 463499/547072 (executing program) 2022/01/27 05:36:18 fetching corpus: 5483, signal 464545/548567 (executing program) 2022/01/27 05:36:18 fetching corpus: 5531, signal 466268/550553 (executing program) 2022/01/27 05:36:18 fetching corpus: 5581, signal 467562/552177 (executing program) 2022/01/27 05:36:18 fetching corpus: 5631, signal 468828/553767 (executing program) 2022/01/27 05:36:19 fetching corpus: 5681, signal 469835/555238 (executing program) 2022/01/27 05:36:19 fetching corpus: 5730, signal 470998/556807 (executing program) 2022/01/27 05:36:19 fetching corpus: 5780, signal 472522/558584 (executing program) 2022/01/27 05:36:19 fetching corpus: 5830, signal 473845/560215 (executing program) 2022/01/27 05:36:19 fetching corpus: 5880, signal 475069/561750 (executing program) 2022/01/27 05:36:19 fetching corpus: 5930, signal 476480/563435 (executing program) 2022/01/27 05:36:19 fetching corpus: 5979, signal 478220/565349 (executing program) 2022/01/27 05:36:19 fetching corpus: 6029, signal 479328/566812 (executing program) 2022/01/27 05:36:20 fetching corpus: 6079, signal 480497/568289 (executing program) 2022/01/27 05:36:20 fetching corpus: 6129, signal 481621/569758 (executing program) 2022/01/27 05:36:20 fetching corpus: 6178, signal 483075/571404 (executing program) 2022/01/27 05:36:20 fetching corpus: 6228, signal 484122/572812 (executing program) 2022/01/27 05:36:20 fetching corpus: 6278, signal 485011/574075 (executing program) 2022/01/27 05:36:20 fetching corpus: 6328, signal 486666/575856 (executing program) 2022/01/27 05:36:20 fetching corpus: 6378, signal 487880/577346 (executing program) 2022/01/27 05:36:20 fetching corpus: 6428, signal 489092/578857 (executing program) 2022/01/27 05:36:21 fetching corpus: 6478, signal 490119/580165 (executing program) 2022/01/27 05:36:21 fetching corpus: 6528, signal 491349/581617 (executing program) 2022/01/27 05:36:21 fetching corpus: 6578, signal 492083/582772 (executing program) 2022/01/27 05:36:21 fetching corpus: 6628, signal 493346/584299 (executing program) 2022/01/27 05:36:21 fetching corpus: 6678, signal 494367/585666 (executing program) 2022/01/27 05:36:21 fetching corpus: 6727, signal 495519/587088 (executing program) 2022/01/27 05:36:21 fetching corpus: 6777, signal 496473/588350 (executing program) 2022/01/27 05:36:21 fetching corpus: 6826, signal 497509/589649 (executing program) 2022/01/27 05:36:22 fetching corpus: 6876, signal 498517/590970 (executing program) 2022/01/27 05:36:22 fetching corpus: 6926, signal 499661/592351 (executing program) 2022/01/27 05:36:22 fetching corpus: 6976, signal 501334/594000 (executing program) 2022/01/27 05:36:22 fetching corpus: 7026, signal 502259/595252 (executing program) 2022/01/27 05:36:22 fetching corpus: 7076, signal 503125/596384 (executing program) 2022/01/27 05:36:22 fetching corpus: 7126, signal 504343/597757 (executing program) 2022/01/27 05:36:22 fetching corpus: 7176, signal 505164/598854 (executing program) 2022/01/27 05:36:22 fetching corpus: 7226, signal 506280/600205 (executing program) 2022/01/27 05:36:23 fetching corpus: 7275, signal 507416/601577 (executing program) 2022/01/27 05:36:23 fetching corpus: 7325, signal 509018/603179 (executing program) 2022/01/27 05:36:23 fetching corpus: 7375, signal 510249/604568 (executing program) 2022/01/27 05:36:23 fetching corpus: 7425, signal 511279/605831 (executing program) 2022/01/27 05:36:23 fetching corpus: 7475, signal 512212/607014 (executing program) [ 71.207568][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.214145][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/27 05:36:23 fetching corpus: 7525, signal 513594/608477 (executing program) 2022/01/27 05:36:23 fetching corpus: 7574, signal 514527/609662 (executing program) 2022/01/27 05:36:23 fetching corpus: 7624, signal 516200/611257 (executing program) 2022/01/27 05:36:24 fetching corpus: 7673, signal 517302/612555 (executing program) 2022/01/27 05:36:24 fetching corpus: 7723, signal 518400/613837 (executing program) 2022/01/27 05:36:24 fetching corpus: 7773, signal 519430/615068 (executing program) 2022/01/27 05:36:24 fetching corpus: 7821, signal 520432/616272 (executing program) 2022/01/27 05:36:24 fetching corpus: 7871, signal 521724/617633 (executing program) 2022/01/27 05:36:24 fetching corpus: 7920, signal 522746/618804 (executing program) 2022/01/27 05:36:24 fetching corpus: 7969, signal 524014/620129 (executing program) 2022/01/27 05:36:25 fetching corpus: 8018, signal 525175/621354 (executing program) 2022/01/27 05:36:25 fetching corpus: 8066, signal 526124/622436 (executing program) 2022/01/27 05:36:25 fetching corpus: 8115, signal 527420/623743 (executing program) 2022/01/27 05:36:25 fetching corpus: 8164, signal 528166/624775 (executing program) 2022/01/27 05:36:25 fetching corpus: 8214, signal 528943/625823 (executing program) 2022/01/27 05:36:25 fetching corpus: 8263, signal 529932/626937 (executing program) 2022/01/27 05:36:25 fetching corpus: 8313, signal 531211/628248 (executing program) 2022/01/27 05:36:25 fetching corpus: 8363, signal 532061/629325 (executing program) 2022/01/27 05:36:25 fetching corpus: 8413, signal 533257/630583 (executing program) 2022/01/27 05:36:26 fetching corpus: 8463, signal 534327/631753 (executing program) 2022/01/27 05:36:26 fetching corpus: 8512, signal 535611/633084 (executing program) 2022/01/27 05:36:26 fetching corpus: 8562, signal 536400/634125 (executing program) 2022/01/27 05:36:26 fetching corpus: 8612, signal 537545/635309 (executing program) 2022/01/27 05:36:26 fetching corpus: 8662, signal 538952/636653 (executing program) 2022/01/27 05:36:26 fetching corpus: 8711, signal 539725/637610 (executing program) 2022/01/27 05:36:27 fetching corpus: 8761, signal 540957/638840 (executing program) 2022/01/27 05:36:27 fetching corpus: 8811, signal 541934/639939 (executing program) 2022/01/27 05:36:27 fetching corpus: 8861, signal 542661/640865 (executing program) 2022/01/27 05:36:27 fetching corpus: 8911, signal 543555/641894 (executing program) 2022/01/27 05:36:27 fetching corpus: 8961, signal 544451/642869 (executing program) 2022/01/27 05:36:27 fetching corpus: 9011, signal 545606/643980 (executing program) 2022/01/27 05:36:27 fetching corpus: 9061, signal 546696/645085 (executing program) 2022/01/27 05:36:28 fetching corpus: 9111, signal 547912/646243 (executing program) 2022/01/27 05:36:28 fetching corpus: 9161, signal 548764/647244 (executing program) 2022/01/27 05:36:28 fetching corpus: 9211, signal 549503/648125 (executing program) 2022/01/27 05:36:28 fetching corpus: 9261, signal 550515/649097 (executing program) 2022/01/27 05:36:28 fetching corpus: 9311, signal 551979/650328 (executing program) [ 76.329937][ T140] cfg80211: failed to load regulatory.db 2022/01/27 05:36:28 fetching corpus: 9361, signal 552766/651230 (executing program) 2022/01/27 05:36:28 fetching corpus: 9410, signal 553435/652088 (executing program) 2022/01/27 05:36:28 fetching corpus: 9460, signal 554160/652964 (executing program) 2022/01/27 05:36:28 fetching corpus: 9510, signal 554968/653875 (executing program) 2022/01/27 05:36:29 fetching corpus: 9560, signal 556222/655020 (executing program) 2022/01/27 05:36:29 fetching corpus: 9610, signal 557126/655951 (executing program) 2022/01/27 05:36:29 fetching corpus: 9659, signal 558070/656945 (executing program) 2022/01/27 05:36:29 fetching corpus: 9709, signal 559124/657991 (executing program) 2022/01/27 05:36:29 fetching corpus: 9759, signal 559914/658889 (executing program) 2022/01/27 05:36:29 fetching corpus: 9809, signal 560559/659692 (executing program) 2022/01/27 05:36:29 fetching corpus: 9859, signal 561231/660508 (executing program) 2022/01/27 05:36:30 fetching corpus: 9908, signal 562170/661455 (executing program) 2022/01/27 05:36:30 fetching corpus: 9958, signal 563046/662346 (executing program) 2022/01/27 05:36:30 fetching corpus: 10007, signal 563794/663151 (executing program) 2022/01/27 05:36:30 fetching corpus: 10057, signal 564668/664019 (executing program) 2022/01/27 05:36:30 fetching corpus: 10106, signal 565650/664955 (executing program) 2022/01/27 05:36:30 fetching corpus: 10156, signal 566308/665743 (executing program) 2022/01/27 05:36:30 fetching corpus: 10205, signal 567107/666598 (executing program) 2022/01/27 05:36:31 fetching corpus: 10255, signal 567823/667379 (executing program) 2022/01/27 05:36:31 fetching corpus: 10305, signal 568601/668185 (executing program) 2022/01/27 05:36:31 fetching corpus: 10355, signal 569208/668918 (executing program) 2022/01/27 05:36:31 fetching corpus: 10405, signal 570251/669869 (executing program) 2022/01/27 05:36:31 fetching corpus: 10455, signal 571610/670940 (executing program) 2022/01/27 05:36:31 fetching corpus: 10503, signal 572228/671704 (executing program) 2022/01/27 05:36:31 fetching corpus: 10553, signal 573180/672568 (executing program) 2022/01/27 05:36:31 fetching corpus: 10603, signal 574098/673425 (executing program) 2022/01/27 05:36:32 fetching corpus: 10653, signal 574931/674241 (executing program) 2022/01/27 05:36:32 fetching corpus: 10703, signal 575810/675114 (executing program) 2022/01/27 05:36:32 fetching corpus: 10753, signal 576411/675833 (executing program) 2022/01/27 05:36:32 fetching corpus: 10802, signal 577225/676641 (executing program) 2022/01/27 05:36:32 fetching corpus: 10852, signal 578319/677591 (executing program) 2022/01/27 05:36:32 fetching corpus: 10901, signal 579177/678414 (executing program) 2022/01/27 05:36:32 fetching corpus: 10950, signal 580295/679322 (executing program) 2022/01/27 05:36:33 fetching corpus: 11000, signal 581066/680128 (executing program) 2022/01/27 05:36:33 fetching corpus: 11050, signal 581698/680785 (executing program) 2022/01/27 05:36:33 fetching corpus: 11100, signal 582400/681533 (executing program) 2022/01/27 05:36:33 fetching corpus: 11150, signal 583077/682220 (executing program) 2022/01/27 05:36:33 fetching corpus: 11200, signal 583768/682935 (executing program) 2022/01/27 05:36:33 fetching corpus: 11250, signal 584501/683697 (executing program) 2022/01/27 05:36:33 fetching corpus: 11300, signal 585379/684465 (executing program) 2022/01/27 05:36:33 fetching corpus: 11350, signal 586839/685510 (executing program) 2022/01/27 05:36:34 fetching corpus: 11399, signal 587759/686289 (executing program) 2022/01/27 05:36:34 fetching corpus: 11449, signal 588628/687043 (executing program) 2022/01/27 05:36:34 fetching corpus: 11497, signal 589305/687725 (executing program) 2022/01/27 05:36:34 fetching corpus: 11547, signal 590077/688438 (executing program) 2022/01/27 05:36:34 fetching corpus: 11597, signal 591026/689226 (executing program) 2022/01/27 05:36:34 fetching corpus: 11647, signal 591594/689863 (executing program) 2022/01/27 05:36:34 fetching corpus: 11697, signal 592330/690562 (executing program) 2022/01/27 05:36:34 fetching corpus: 11747, signal 593067/691285 (executing program) 2022/01/27 05:36:35 fetching corpus: 11797, signal 593859/691983 (executing program) 2022/01/27 05:36:35 fetching corpus: 11847, signal 594558/692652 (executing program) 2022/01/27 05:36:35 fetching corpus: 11897, signal 595071/693242 (executing program) 2022/01/27 05:36:35 fetching corpus: 11947, signal 595856/693935 (executing program) 2022/01/27 05:36:35 fetching corpus: 11997, signal 596324/694504 (executing program) 2022/01/27 05:36:35 fetching corpus: 12047, signal 597027/695141 (executing program) 2022/01/27 05:36:35 fetching corpus: 12096, signal 597688/695749 (executing program) 2022/01/27 05:36:36 fetching corpus: 12146, signal 598198/696326 (executing program) 2022/01/27 05:36:36 fetching corpus: 12195, signal 598966/696980 (executing program) 2022/01/27 05:36:36 fetching corpus: 12245, signal 599646/697605 (executing program) 2022/01/27 05:36:36 fetching corpus: 12294, signal 600285/698242 (executing program) 2022/01/27 05:36:36 fetching corpus: 12344, signal 601097/698923 (executing program) 2022/01/27 05:36:36 fetching corpus: 12394, signal 601606/699488 (executing program) 2022/01/27 05:36:36 fetching corpus: 12444, signal 602210/700065 (executing program) 2022/01/27 05:36:36 fetching corpus: 12493, signal 603047/700683 (executing program) 2022/01/27 05:36:36 fetching corpus: 12542, signal 603628/701282 (executing program) 2022/01/27 05:36:37 fetching corpus: 12592, signal 604368/701885 (executing program) 2022/01/27 05:36:37 fetching corpus: 12642, signal 604850/702434 (executing program) 2022/01/27 05:36:37 fetching corpus: 12692, signal 605392/702982 (executing program) 2022/01/27 05:36:37 fetching corpus: 12742, signal 606015/703583 (executing program) 2022/01/27 05:36:37 fetching corpus: 12791, signal 606481/704105 (executing program) 2022/01/27 05:36:37 fetching corpus: 12841, signal 607066/704693 (executing program) 2022/01/27 05:36:37 fetching corpus: 12890, signal 607877/705305 (executing program) 2022/01/27 05:36:37 fetching corpus: 12940, signal 608756/705970 (executing program) 2022/01/27 05:36:38 fetching corpus: 12990, signal 609514/706582 (executing program) 2022/01/27 05:36:38 fetching corpus: 13040, signal 610264/707151 (executing program) 2022/01/27 05:36:38 fetching corpus: 13090, signal 610883/707733 (executing program) 2022/01/27 05:36:38 fetching corpus: 13140, signal 611476/708264 (executing program) 2022/01/27 05:36:38 fetching corpus: 13189, signal 611946/708758 (executing program) 2022/01/27 05:36:38 fetching corpus: 13239, signal 612601/709323 (executing program) 2022/01/27 05:36:38 fetching corpus: 13289, signal 613222/709840 (executing program) 2022/01/27 05:36:39 fetching corpus: 13339, signal 613795/710376 (executing program) 2022/01/27 05:36:39 fetching corpus: 13389, signal 614411/710915 (executing program) 2022/01/27 05:36:39 fetching corpus: 13439, signal 615089/711492 (executing program) 2022/01/27 05:36:39 fetching corpus: 13489, signal 615915/712037 (executing program) 2022/01/27 05:36:39 fetching corpus: 13539, signal 616563/712579 (executing program) 2022/01/27 05:36:39 fetching corpus: 13589, signal 617518/713184 (executing program) 2022/01/27 05:36:39 fetching corpus: 13638, signal 618170/713696 (executing program) 2022/01/27 05:36:40 fetching corpus: 13688, signal 618724/714171 (executing program) 2022/01/27 05:36:40 fetching corpus: 13738, signal 619555/714718 (executing program) 2022/01/27 05:36:40 fetching corpus: 13788, signal 620214/715253 (executing program) 2022/01/27 05:36:40 fetching corpus: 13837, signal 620711/715719 (executing program) 2022/01/27 05:36:40 fetching corpus: 13887, signal 621602/716265 (executing program) 2022/01/27 05:36:40 fetching corpus: 13936, signal 622174/716718 (executing program) 2022/01/27 05:36:40 fetching corpus: 13986, signal 622867/717239 (executing program) 2022/01/27 05:36:40 fetching corpus: 14036, signal 623659/717790 (executing program) 2022/01/27 05:36:41 fetching corpus: 14086, signal 624352/718306 (executing program) 2022/01/27 05:36:41 fetching corpus: 14136, signal 624981/718808 (executing program) 2022/01/27 05:36:41 fetching corpus: 14186, signal 625566/719264 (executing program) 2022/01/27 05:36:41 fetching corpus: 14236, signal 626235/719729 (executing program) 2022/01/27 05:36:41 fetching corpus: 14286, signal 626963/720208 (executing program) 2022/01/27 05:36:41 fetching corpus: 14336, signal 627467/720643 (executing program) 2022/01/27 05:36:41 fetching corpus: 14386, signal 627957/721084 (executing program) 2022/01/27 05:36:42 fetching corpus: 14435, signal 628581/721539 (executing program) 2022/01/27 05:36:42 fetching corpus: 14485, signal 629348/722027 (executing program) 2022/01/27 05:36:42 fetching corpus: 14535, signal 630239/722561 (executing program) 2022/01/27 05:36:42 fetching corpus: 14584, signal 630817/722949 (executing program) 2022/01/27 05:36:42 fetching corpus: 14634, signal 631395/723355 (executing program) 2022/01/27 05:36:42 fetching corpus: 14684, signal 631885/723801 (executing program) 2022/01/27 05:36:42 fetching corpus: 14734, signal 632308/724197 (executing program) 2022/01/27 05:36:43 fetching corpus: 14783, signal 633030/724692 (executing program) 2022/01/27 05:36:43 fetching corpus: 14832, signal 633496/725099 (executing program) 2022/01/27 05:36:43 fetching corpus: 14881, signal 633950/725490 (executing program) 2022/01/27 05:36:43 fetching corpus: 14931, signal 634644/725903 (executing program) 2022/01/27 05:36:43 fetching corpus: 14981, signal 635095/726292 (executing program) 2022/01/27 05:36:43 fetching corpus: 15030, signal 635807/726714 (executing program) 2022/01/27 05:36:43 fetching corpus: 15080, signal 636260/727135 (executing program) 2022/01/27 05:36:43 fetching corpus: 15130, signal 636763/727533 (executing program) 2022/01/27 05:36:44 fetching corpus: 15180, signal 637447/727938 (executing program) 2022/01/27 05:36:44 fetching corpus: 15230, signal 637921/728340 (executing program) 2022/01/27 05:36:44 fetching corpus: 15279, signal 638580/728774 (executing program) 2022/01/27 05:36:44 fetching corpus: 15329, signal 639016/729143 (executing program) 2022/01/27 05:36:44 fetching corpus: 15378, signal 639530/729531 (executing program) 2022/01/27 05:36:44 fetching corpus: 15428, signal 639981/729867 (executing program) 2022/01/27 05:36:44 fetching corpus: 15477, signal 640596/730279 (executing program) 2022/01/27 05:36:44 fetching corpus: 15526, signal 641054/730626 (executing program) 2022/01/27 05:36:45 fetching corpus: 15576, signal 641998/731052 (executing program) 2022/01/27 05:36:45 fetching corpus: 15626, signal 642570/731467 (executing program) 2022/01/27 05:36:45 fetching corpus: 15674, signal 643059/731821 (executing program) 2022/01/27 05:36:45 fetching corpus: 15724, signal 643603/732181 (executing program) 2022/01/27 05:36:45 fetching corpus: 15773, signal 644042/732536 (executing program) 2022/01/27 05:36:45 fetching corpus: 15822, signal 644563/732893 (executing program) 2022/01/27 05:36:45 fetching corpus: 15872, signal 645077/733256 (executing program) 2022/01/27 05:36:45 fetching corpus: 15922, signal 645524/733602 (executing program) 2022/01/27 05:36:45 fetching corpus: 15972, signal 646175/733957 (executing program) 2022/01/27 05:36:46 fetching corpus: 16022, signal 646860/734320 (executing program) 2022/01/27 05:36:46 fetching corpus: 16071, signal 647612/734688 (executing program) 2022/01/27 05:36:46 fetching corpus: 16121, signal 648184/735027 (executing program) 2022/01/27 05:36:46 fetching corpus: 16171, signal 648878/735411 (executing program) 2022/01/27 05:36:46 fetching corpus: 16221, signal 649472/735748 (executing program) 2022/01/27 05:36:46 fetching corpus: 16270, signal 649959/736080 (executing program) 2022/01/27 05:36:46 fetching corpus: 16320, signal 650397/736394 (executing program) 2022/01/27 05:36:47 fetching corpus: 16370, signal 650890/736694 (executing program) 2022/01/27 05:36:47 fetching corpus: 16420, signal 651407/737021 (executing program) 2022/01/27 05:36:47 fetching corpus: 16470, signal 651919/737320 (executing program) 2022/01/27 05:36:47 fetching corpus: 16519, signal 652416/737624 (executing program) 2022/01/27 05:36:47 fetching corpus: 16568, signal 652960/737967 (executing program) 2022/01/27 05:36:47 fetching corpus: 16618, signal 653544/738311 (executing program) 2022/01/27 05:36:47 fetching corpus: 16668, signal 654174/738621 (executing program) 2022/01/27 05:36:47 fetching corpus: 16718, signal 654667/738945 (executing program) 2022/01/27 05:36:48 fetching corpus: 16768, signal 655090/739286 (executing program) 2022/01/27 05:36:48 fetching corpus: 16818, signal 655680/739610 (executing program) 2022/01/27 05:36:48 fetching corpus: 16868, signal 656319/739936 (executing program) 2022/01/27 05:36:48 fetching corpus: 16918, signal 657052/740262 (executing program) 2022/01/27 05:36:48 fetching corpus: 16968, signal 657588/740554 (executing program) 2022/01/27 05:36:48 fetching corpus: 17017, signal 657964/740826 (executing program) 2022/01/27 05:36:49 fetching corpus: 17066, signal 658366/741103 (executing program) 2022/01/27 05:36:49 fetching corpus: 17116, signal 658862/741388 (executing program) 2022/01/27 05:36:49 fetching corpus: 17165, signal 659502/741672 (executing program) 2022/01/27 05:36:49 fetching corpus: 17215, signal 659962/741963 (executing program) 2022/01/27 05:36:49 fetching corpus: 17265, signal 660368/742231 (executing program) 2022/01/27 05:36:49 fetching corpus: 17315, signal 660788/742485 (executing program) 2022/01/27 05:36:49 fetching corpus: 17365, signal 661369/742774 (executing program) 2022/01/27 05:36:50 fetching corpus: 17414, signal 661890/743045 (executing program) 2022/01/27 05:36:50 fetching corpus: 17464, signal 662498/743313 (executing program) 2022/01/27 05:36:50 fetching corpus: 17514, signal 663113/743594 (executing program) 2022/01/27 05:36:50 fetching corpus: 17564, signal 663689/743889 (executing program) 2022/01/27 05:36:50 fetching corpus: 17614, signal 664257/744155 (executing program) 2022/01/27 05:36:50 fetching corpus: 17664, signal 664894/744435 (executing program) 2022/01/27 05:36:50 fetching corpus: 17714, signal 665606/744703 (executing program) 2022/01/27 05:36:50 fetching corpus: 17764, signal 666164/744934 (executing program) 2022/01/27 05:36:51 fetching corpus: 17814, signal 666740/745188 (executing program) 2022/01/27 05:36:51 fetching corpus: 17864, signal 667558/745431 (executing program) 2022/01/27 05:36:51 fetching corpus: 17914, signal 667966/745673 (executing program) 2022/01/27 05:36:51 fetching corpus: 17964, signal 668446/745896 (executing program) 2022/01/27 05:36:51 fetching corpus: 18014, signal 669072/746133 (executing program) 2022/01/27 05:36:51 fetching corpus: 18064, signal 669450/746344 (executing program) 2022/01/27 05:36:51 fetching corpus: 18113, signal 669859/746568 (executing program) 2022/01/27 05:36:52 fetching corpus: 18163, signal 670572/746802 (executing program) 2022/01/27 05:36:52 fetching corpus: 18211, signal 671042/747030 (executing program) 2022/01/27 05:36:52 fetching corpus: 18261, signal 671466/747231 (executing program) 2022/01/27 05:36:52 fetching corpus: 18311, signal 672061/747459 (executing program) 2022/01/27 05:36:52 fetching corpus: 18361, signal 672337/747655 (executing program) 2022/01/27 05:36:52 fetching corpus: 18411, signal 672896/747863 (executing program) 2022/01/27 05:36:52 fetching corpus: 18461, signal 673326/748069 (executing program) 2022/01/27 05:36:53 fetching corpus: 18511, signal 673897/748276 (executing program) 2022/01/27 05:36:53 fetching corpus: 18561, signal 674227/748493 (executing program) 2022/01/27 05:36:53 fetching corpus: 18611, signal 674618/748552 (executing program) 2022/01/27 05:36:53 fetching corpus: 18660, signal 675082/748552 (executing program) 2022/01/27 05:36:53 fetching corpus: 18710, signal 675446/748552 (executing program) 2022/01/27 05:36:53 fetching corpus: 18760, signal 675892/748552 (executing program) 2022/01/27 05:36:53 fetching corpus: 18810, signal 676327/748552 (executing program) 2022/01/27 05:36:53 fetching corpus: 18860, signal 676800/748552 (executing program) 2022/01/27 05:36:54 fetching corpus: 18910, signal 677286/748552 (executing program) 2022/01/27 05:36:54 fetching corpus: 18960, signal 677802/748552 (executing program) 2022/01/27 05:36:54 fetching corpus: 19010, signal 678414/748552 (executing program) 2022/01/27 05:36:54 fetching corpus: 19059, signal 678820/748609 (executing program) 2022/01/27 05:36:54 fetching corpus: 19109, signal 679223/748618 (executing program) 2022/01/27 05:36:54 fetching corpus: 19159, signal 679655/748618 (executing program) 2022/01/27 05:36:54 fetching corpus: 19209, signal 680118/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19259, signal 680542/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19309, signal 681007/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19359, signal 681402/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19409, signal 681815/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19459, signal 682208/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19509, signal 682515/748618 (executing program) 2022/01/27 05:36:55 fetching corpus: 19559, signal 682929/748618 (executing program) 2022/01/27 05:36:56 fetching corpus: 19608, signal 683268/748618 (executing program) 2022/01/27 05:36:56 fetching corpus: 19657, signal 683646/748621 (executing program) 2022/01/27 05:36:56 fetching corpus: 19705, signal 683947/748621 (executing program) 2022/01/27 05:36:56 fetching corpus: 19755, signal 684365/748621 (executing program) 2022/01/27 05:36:56 fetching corpus: 19804, signal 684920/748621 (executing program) 2022/01/27 05:36:56 fetching corpus: 19854, signal 685501/748628 (executing program) 2022/01/27 05:36:56 fetching corpus: 19904, signal 685920/748628 (executing program) 2022/01/27 05:36:56 fetching corpus: 19952, signal 686273/748628 (executing program) 2022/01/27 05:36:57 fetching corpus: 20002, signal 686907/748628 (executing program) 2022/01/27 05:36:57 fetching corpus: 20052, signal 687520/748631 (executing program) 2022/01/27 05:36:57 fetching corpus: 20102, signal 688236/748631 (executing program) 2022/01/27 05:36:57 fetching corpus: 20152, signal 688576/748631 (executing program) 2022/01/27 05:36:57 fetching corpus: 20202, signal 688948/748631 (executing program) 2022/01/27 05:36:57 fetching corpus: 20252, signal 689414/748631 (executing program) 2022/01/27 05:36:57 fetching corpus: 20302, signal 689832/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20352, signal 690466/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20402, signal 690908/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20452, signal 691481/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20502, signal 691867/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20551, signal 692264/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20601, signal 692673/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20651, signal 692947/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20701, signal 693376/748636 (executing program) 2022/01/27 05:36:58 fetching corpus: 20751, signal 693949/748637 (executing program) 2022/01/27 05:36:59 fetching corpus: 20801, signal 694384/748638 (executing program) 2022/01/27 05:36:59 fetching corpus: 20851, signal 694724/748638 (executing program) 2022/01/27 05:36:59 fetching corpus: 20901, signal 695165/748643 (executing program) 2022/01/27 05:36:59 fetching corpus: 20951, signal 695618/748643 (executing program) 2022/01/27 05:36:59 fetching corpus: 21001, signal 695902/748643 (executing program) 2022/01/27 05:36:59 fetching corpus: 21051, signal 696299/748654 (executing program) 2022/01/27 05:36:59 fetching corpus: 21101, signal 696686/748654 (executing program) 2022/01/27 05:36:59 fetching corpus: 21151, signal 697208/748654 (executing program) 2022/01/27 05:36:59 fetching corpus: 21201, signal 697652/748654 (executing program) 2022/01/27 05:37:00 fetching corpus: 21251, signal 697972/748654 (executing program) 2022/01/27 05:37:00 fetching corpus: 21301, signal 698329/748654 (executing program) 2022/01/27 05:37:00 fetching corpus: 21351, signal 698627/748654 (executing program) 2022/01/27 05:37:00 fetching corpus: 21401, signal 698964/748657 (executing program) 2022/01/27 05:37:00 fetching corpus: 21451, signal 699599/748657 (executing program) 2022/01/27 05:37:00 fetching corpus: 21501, signal 699903/748657 (executing program) 2022/01/27 05:37:00 fetching corpus: 21551, signal 700340/748657 (executing program) 2022/01/27 05:37:01 fetching corpus: 21601, signal 700929/748657 (executing program) 2022/01/27 05:37:01 fetching corpus: 21651, signal 701299/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21701, signal 701710/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21751, signal 702622/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21801, signal 702976/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21851, signal 703214/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21901, signal 703766/748659 (executing program) 2022/01/27 05:37:01 fetching corpus: 21951, signal 704277/748659 (executing program) 2022/01/27 05:37:02 fetching corpus: 22001, signal 704616/748659 (executing program) 2022/01/27 05:37:02 fetching corpus: 22051, signal 705074/748663 (executing program) 2022/01/27 05:37:02 fetching corpus: 22101, signal 705496/748663 (executing program) 2022/01/27 05:37:02 fetching corpus: 22151, signal 705943/748663 (executing program) 2022/01/27 05:37:02 fetching corpus: 22201, signal 706311/748679 (executing program) 2022/01/27 05:37:02 fetching corpus: 22251, signal 706767/748679 (executing program) 2022/01/27 05:37:02 fetching corpus: 22301, signal 707211/748679 (executing program) 2022/01/27 05:37:03 fetching corpus: 22350, signal 707669/748679 (executing program) 2022/01/27 05:37:03 fetching corpus: 22398, signal 708240/748679 (executing program) 2022/01/27 05:37:03 fetching corpus: 22448, signal 708738/748679 (executing program) 2022/01/27 05:37:03 fetching corpus: 22498, signal 709059/748688 (executing program) 2022/01/27 05:37:03 fetching corpus: 22547, signal 709415/748689 (executing program) 2022/01/27 05:37:03 fetching corpus: 22595, signal 709780/748689 (executing program) 2022/01/27 05:37:03 fetching corpus: 22645, signal 710210/748689 (executing program) 2022/01/27 05:37:03 fetching corpus: 22695, signal 710610/748689 (executing program) 2022/01/27 05:37:03 fetching corpus: 22745, signal 710993/748689 (executing program) 2022/01/27 05:37:04 fetching corpus: 22795, signal 711704/748689 (executing program) 2022/01/27 05:37:04 fetching corpus: 22845, signal 712082/748740 (executing program) 2022/01/27 05:37:04 fetching corpus: 22895, signal 712420/748740 (executing program) 2022/01/27 05:37:04 fetching corpus: 22945, signal 712865/748740 (executing program) 2022/01/27 05:37:04 fetching corpus: 22995, signal 713493/748740 (executing program) 2022/01/27 05:37:04 fetching corpus: 23044, signal 713854/748740 (executing program) 2022/01/27 05:37:05 fetching corpus: 23094, signal 714257/748749 (executing program) 2022/01/27 05:37:05 fetching corpus: 23144, signal 714535/748749 (executing program) 2022/01/27 05:37:05 fetching corpus: 23193, signal 714852/748749 (executing program) 2022/01/27 05:37:05 fetching corpus: 23243, signal 715259/748749 (executing program) 2022/01/27 05:37:05 fetching corpus: 23293, signal 715637/748750 (executing program) 2022/01/27 05:37:05 fetching corpus: 23343, signal 715944/748762 (executing program) 2022/01/27 05:37:05 fetching corpus: 23392, signal 716243/748762 (executing program) 2022/01/27 05:37:05 fetching corpus: 23441, signal 716731/748762 (executing program) 2022/01/27 05:37:05 fetching corpus: 23491, signal 717062/748762 (executing program) 2022/01/27 05:37:06 fetching corpus: 23541, signal 717601/748772 (executing program) 2022/01/27 05:37:06 fetching corpus: 23591, signal 717994/748772 (executing program) 2022/01/27 05:37:06 fetching corpus: 23641, signal 718285/748772 (executing program) 2022/01/27 05:37:06 fetching corpus: 23691, signal 718738/748772 (executing program) 2022/01/27 05:37:06 fetching corpus: 23741, signal 719164/748772 (executing program) 2022/01/27 05:37:06 fetching corpus: 23791, signal 719499/748786 (executing program) 2022/01/27 05:37:06 fetching corpus: 23841, signal 720060/748787 (executing program) 2022/01/27 05:37:06 fetching corpus: 23891, signal 720358/748789 (executing program) 2022/01/27 05:37:06 fetching corpus: 23941, signal 720740/748789 (executing program) 2022/01/27 05:37:07 fetching corpus: 23991, signal 721206/748789 (executing program) 2022/01/27 05:37:07 fetching corpus: 24041, signal 721626/748789 (executing program) 2022/01/27 05:37:07 fetching corpus: 24091, signal 722022/748789 (executing program) 2022/01/27 05:37:07 fetching corpus: 24141, signal 722358/748790 (executing program) 2022/01/27 05:37:07 fetching corpus: 24191, signal 722668/748790 (executing program) 2022/01/27 05:37:07 fetching corpus: 24241, signal 723023/748794 (executing program) 2022/01/27 05:37:07 fetching corpus: 24291, signal 723372/748794 (executing program) 2022/01/27 05:37:07 fetching corpus: 24341, signal 723692/748794 (executing program) 2022/01/27 05:37:08 fetching corpus: 24391, signal 724054/748794 (executing program) 2022/01/27 05:37:08 fetching corpus: 24441, signal 724384/748794 (executing program) 2022/01/27 05:37:08 fetching corpus: 24491, signal 724862/748795 (executing program) 2022/01/27 05:37:08 fetching corpus: 24541, signal 725280/748795 (executing program) 2022/01/27 05:37:08 fetching corpus: 24591, signal 725705/748798 (executing program) 2022/01/27 05:37:08 fetching corpus: 24639, signal 726036/748798 (executing program) 2022/01/27 05:37:08 fetching corpus: 24689, signal 726378/748798 (executing program) 2022/01/27 05:37:08 fetching corpus: 24739, signal 726846/748798 (executing program) 2022/01/27 05:37:09 fetching corpus: 24789, signal 727141/748829 (executing program) 2022/01/27 05:37:09 fetching corpus: 24838, signal 727450/748829 (executing program) 2022/01/27 05:37:09 fetching corpus: 24888, signal 727976/748829 (executing program) 2022/01/27 05:37:09 fetching corpus: 24938, signal 728267/748842 (executing program) 2022/01/27 05:37:09 fetching corpus: 24988, signal 728569/748849 (executing program) 2022/01/27 05:37:09 fetching corpus: 25038, signal 728970/748852 (executing program) 2022/01/27 05:37:09 fetching corpus: 25088, signal 729366/748852 (executing program) 2022/01/27 05:37:09 fetching corpus: 25138, signal 729742/748852 (executing program) 2022/01/27 05:37:09 fetching corpus: 25188, signal 730064/748852 (executing program) 2022/01/27 05:37:10 fetching corpus: 25238, signal 730392/748852 (executing program) 2022/01/27 05:37:10 fetching corpus: 25288, signal 730685/748852 (executing program) 2022/01/27 05:37:10 fetching corpus: 25338, signal 731112/748852 (executing program) 2022/01/27 05:37:10 fetching corpus: 25388, signal 731567/748852 (executing program) 2022/01/27 05:37:10 fetching corpus: 25438, signal 731787/748853 (executing program) 2022/01/27 05:37:10 fetching corpus: 25488, signal 732130/748853 (executing program) 2022/01/27 05:37:10 fetching corpus: 25538, signal 732392/748853 (executing program) 2022/01/27 05:37:10 fetching corpus: 25588, signal 732817/748853 (executing program) 2022/01/27 05:37:11 fetching corpus: 25637, signal 733119/748853 (executing program) 2022/01/27 05:37:11 fetching corpus: 25687, signal 733589/748853 (executing program) 2022/01/27 05:37:11 fetching corpus: 25737, signal 733941/748853 (executing program) 2022/01/27 05:37:11 fetching corpus: 25787, signal 734254/748853 (executing program) 2022/01/27 05:37:11 fetching corpus: 25835, signal 734618/748854 (executing program) 2022/01/27 05:37:11 fetching corpus: 25885, signal 734988/748882 (executing program) 2022/01/27 05:37:11 fetching corpus: 25935, signal 735286/748886 (executing program) 2022/01/27 05:37:11 fetching corpus: 25985, signal 735552/748886 (executing program) 2022/01/27 05:37:12 fetching corpus: 26035, signal 735804/748886 (executing program) 2022/01/27 05:37:12 fetching corpus: 26085, signal 736175/748886 (executing program) 2022/01/27 05:37:12 fetching corpus: 26105, signal 736406/748888 (executing program) 2022/01/27 05:37:12 fetching corpus: 26105, signal 736406/748888 (executing program) 2022/01/27 05:37:13 starting 6 fuzzer processes 05:37:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000300)=""/228, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="a5"}, 0x48) 05:37:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 05:37:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 05:37:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="30590ee579e1d101bdb88164ec90187fb71e19b493da6736ceb33915c10174673e4e4890f98dba474056b57331b89e9f9f5c39066b26e8742790da6dd7b2b81b", 0x40) 05:37:13 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 122.762835][ T3644] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 122.764993][ T3646] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 122.770662][ T3644] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 122.778939][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 122.785359][ T3644] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 122.792559][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 122.799019][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 122.806830][ T3646] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 122.813614][ T3647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 122.830068][ T3646] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 122.835618][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 122.845339][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 122.852934][ T3646] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 122.853781][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 122.862002][ T3646] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 122.869190][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 122.876037][ T3646] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 122.883034][ T3648] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 122.889720][ T3646] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 122.897805][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 122.904519][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 122.910693][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 122.918110][ T3646] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 122.925364][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 122.932471][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 122.938814][ T3648] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 122.946861][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 122.952827][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 122.959582][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 122.967636][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 122.980689][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 122.988729][ T3648] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 122.997619][ T3635] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 123.005211][ T3635] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.005287][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 123.034975][ T3641] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 123.314484][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 123.421972][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 123.433833][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 123.447662][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 123.540433][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 123.639000][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 123.664348][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.675095][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.683476][ T3628] device bridge_slave_0 entered promiscuous mode [ 123.708311][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.715903][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.723741][ T3633] device bridge_slave_0 entered promiscuous mode [ 123.740354][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.747695][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.756289][ T3628] device bridge_slave_1 entered promiscuous mode [ 123.763541][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.770860][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.778835][ T3629] device bridge_slave_0 entered promiscuous mode [ 123.786455][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.793513][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.801585][ T3631] device bridge_slave_0 entered promiscuous mode [ 123.813423][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.820822][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.828926][ T3631] device bridge_slave_1 entered promiscuous mode [ 123.847402][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.854491][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.862437][ T3633] device bridge_slave_1 entered promiscuous mode [ 123.879817][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.886984][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.894652][ T3629] device bridge_slave_1 entered promiscuous mode [ 123.947254][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.961127][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.983236][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.001446][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.030443][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.041695][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.076329][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.096899][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.121909][ T3631] team0: Port device team_slave_0 added [ 124.136116][ T3628] team0: Port device team_slave_0 added [ 124.156799][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.164187][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.176128][ T3630] device bridge_slave_0 entered promiscuous mode [ 124.184601][ T3631] team0: Port device team_slave_1 added [ 124.200044][ T3628] team0: Port device team_slave_1 added [ 124.220844][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.228223][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.236797][ T3632] device bridge_slave_0 entered promiscuous mode [ 124.244131][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.252027][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.259973][ T3630] device bridge_slave_1 entered promiscuous mode [ 124.276237][ T3633] team0: Port device team_slave_0 added [ 124.288929][ T3629] team0: Port device team_slave_0 added [ 124.295148][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.302298][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.310160][ T3632] device bridge_slave_1 entered promiscuous mode [ 124.341875][ T3633] team0: Port device team_slave_1 added [ 124.349346][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.356543][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.383327][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.396067][ T3629] team0: Port device team_slave_1 added [ 124.430450][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.450447][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.457626][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.485473][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.497117][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.504189][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.530801][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.550536][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.561661][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.579764][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.586755][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.613427][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.633982][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.653374][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.660451][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.686655][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.707820][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.714787][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.741523][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.765931][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.772899][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.799531][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.827226][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.834210][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.860390][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.882718][ T3630] team0: Port device team_slave_0 added [ 124.901077][ T3628] device hsr_slave_0 entered promiscuous mode [ 124.908047][ T3628] device hsr_slave_1 entered promiscuous mode [ 124.926678][ T3631] device hsr_slave_0 entered promiscuous mode [ 124.933249][ T3631] device hsr_slave_1 entered promiscuous mode [ 124.940298][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.948370][ T3631] Cannot create hsr debugfs directory [ 124.956451][ T3632] team0: Port device team_slave_0 added [ 124.963118][ T3630] team0: Port device team_slave_1 added [ 125.003691][ T3632] team0: Port device team_slave_1 added [ 125.034249][ T3633] device hsr_slave_0 entered promiscuous mode [ 125.042085][ T3633] device hsr_slave_1 entered promiscuous mode [ 125.045847][ T140] Bluetooth: hci1: command 0x0409 tx timeout [ 125.048399][ T1138] Bluetooth: hci5: command 0x0409 tx timeout [ 125.054756][ T140] Bluetooth: hci2: command 0x0409 tx timeout [ 125.062799][ T1138] Bluetooth: hci0: command 0x0409 tx timeout [ 125.073398][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.073635][ T140] Bluetooth: hci3: command 0x0409 tx timeout [ 125.081320][ T3633] Cannot create hsr debugfs directory [ 125.118428][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.126026][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.135023][ T1138] Bluetooth: hci4: command 0x0409 tx timeout [ 125.155335][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.185435][ T3629] device hsr_slave_0 entered promiscuous mode [ 125.192071][ T3629] device hsr_slave_1 entered promiscuous mode [ 125.198845][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.206929][ T3629] Cannot create hsr debugfs directory [ 125.224138][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.231266][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.259089][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.287372][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.294423][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.320645][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.366596][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.373563][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.399966][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.494586][ T3630] device hsr_slave_0 entered promiscuous mode [ 125.501502][ T3630] device hsr_slave_1 entered promiscuous mode [ 125.508164][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.515937][ T3630] Cannot create hsr debugfs directory [ 125.575375][ T3632] device hsr_slave_0 entered promiscuous mode [ 125.582213][ T3632] device hsr_slave_1 entered promiscuous mode [ 125.589523][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.597217][ T3632] Cannot create hsr debugfs directory [ 125.828714][ T3628] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.843675][ T3628] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.853274][ T3628] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.873045][ T3628] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.906167][ T3631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.925135][ T3631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.943073][ T3631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.955055][ T3631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.996099][ T3629] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.006872][ T3629] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.030578][ T3629] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.044425][ T3629] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.082440][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.112036][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.139687][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.150557][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.229877][ T3632] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.241105][ T3632] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.250874][ T3632] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.282517][ T3632] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 126.299812][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.343170][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.354147][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.363587][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.379138][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.390235][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.403839][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.413719][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.432232][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.456093][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.476649][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.484650][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.493754][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.502920][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.513781][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.521701][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.536175][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.559804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.568497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.578609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.587649][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.594911][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.603325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.611525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.620744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.657238][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.695279][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.706742][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.719520][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.728608][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.738738][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.746332][ T3267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.755130][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.763919][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.772969][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.782450][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.791209][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.798491][ T3267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.806561][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.815385][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.824109][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.833077][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.842032][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.849161][ T3267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.857336][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.866220][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.874564][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.881698][ T3267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.889604][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.898731][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.907923][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.917020][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.925747][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.934179][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.942982][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.951386][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.960671][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.969968][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.983326][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.991544][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.000232][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.018321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.029278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.038894][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.069708][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.078923][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.095069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.103658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.115357][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.123837][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.125125][ T3682] Bluetooth: hci3: command 0x041b tx timeout [ 127.133682][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.147789][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.155983][ T3682] Bluetooth: hci2: command 0x041b tx timeout [ 127.162530][ T3682] Bluetooth: hci0: command 0x041b tx timeout [ 127.172665][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.180151][ T3682] Bluetooth: hci5: command 0x041b tx timeout [ 127.190687][ T3682] Bluetooth: hci1: command 0x041b tx timeout [ 127.192078][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.205140][ T3677] Bluetooth: hci4: command 0x041b tx timeout [ 127.243332][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.257296][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.280193][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.298930][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.309058][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.317999][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.328859][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.337963][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.346964][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.361807][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.374350][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.390491][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.410441][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.440465][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.449498][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.457521][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.480941][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.492027][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.504398][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.512959][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.520843][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.529271][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.538255][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.546371][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.553981][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.566637][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.579404][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.605399][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.613328][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.679102][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.723973][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.733794][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.743560][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.750777][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.759809][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.769116][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.785590][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.792702][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.801069][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.810121][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.820104][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.829547][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.836879][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.844695][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.854147][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.862737][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.870074][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.878054][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.887213][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.895969][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.905854][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.913004][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.920844][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.930239][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.939065][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.946258][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.953914][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.006940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.025213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.033289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.072954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.082689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.101113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.113568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.122608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.131451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.140124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.148738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.157804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.166910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.175556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.184011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.192626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.201216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.209720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.218798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.227655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.236881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.245778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.260211][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.276925][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.289440][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.306298][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.333158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.355754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.363822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.373714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.383377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.405736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.414660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.423904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.432577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.442334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.451334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.476186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.484687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.511489][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.522382][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.552736][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.572367][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.581903][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.589520][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.598645][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.607607][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.617093][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.624595][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.634031][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.644437][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.653892][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.666080][ T3628] device veth0_vlan entered promiscuous mode [ 128.745280][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.760519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.770195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.779886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.788032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.819573][ T3628] device veth1_vlan entered promiscuous mode [ 128.847789][ T3629] device veth0_vlan entered promiscuous mode [ 128.855535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.864460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.885179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.893586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.935936][ T3631] device veth0_vlan entered promiscuous mode [ 128.959324][ T3631] device veth1_vlan entered promiscuous mode [ 128.988436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.006281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.014518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.035825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.043887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.077971][ T3629] device veth1_vlan entered promiscuous mode [ 129.103862][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.126186][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.134705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.153118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.179980][ T3628] device veth0_macvtap entered promiscuous mode [ 129.197918][ T3631] device veth0_macvtap entered promiscuous mode [ 129.206522][ T3677] Bluetooth: hci1: command 0x040f tx timeout [ 129.213130][ T3677] Bluetooth: hci5: command 0x040f tx timeout [ 129.221119][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.221557][ T3677] Bluetooth: hci0: command 0x040f tx timeout [ 129.235610][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.242907][ T3677] Bluetooth: hci2: command 0x040f tx timeout [ 129.243801][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.249722][ T3677] Bluetooth: hci3: command 0x040f tx timeout [ 129.285261][ T3677] Bluetooth: hci4: command 0x040f tx timeout [ 129.285900][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.327828][ T3628] device veth1_macvtap entered promiscuous mode [ 129.343177][ T3631] device veth1_macvtap entered promiscuous mode [ 129.354328][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.362647][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.371956][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.381494][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.390271][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.400174][ T3629] device veth0_macvtap entered promiscuous mode [ 129.415459][ T3629] device veth1_macvtap entered promiscuous mode [ 129.484241][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.494596][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.503559][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.512609][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.521484][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.530700][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.543512][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.552125][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.560946][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.573282][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.587264][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.602241][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.618834][ T3632] device veth0_vlan entered promiscuous mode [ 129.645686][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.654341][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.664079][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.672919][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.681902][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.690445][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.700179][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.712403][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.724281][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.736231][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.748844][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.758243][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.773204][ T3630] device veth0_vlan entered promiscuous mode [ 129.796515][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.806220][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.815023][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.823904][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.833082][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.841664][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.851614][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.860978][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.872171][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.883039][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.897129][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.906111][ T3628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.915180][ T3628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.923883][ T3628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.933378][ T3628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.948604][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.960042][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.974426][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.985244][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.996832][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.009504][ T3633] device veth0_vlan entered promiscuous mode [ 130.018373][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.028558][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.036582][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.045685][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.054716][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.063535][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.072312][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.080833][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.091880][ T3629] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.101631][ T3629] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.111499][ T3629] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.123963][ T3629] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.143505][ T3631] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.152488][ T3631] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.162019][ T3631] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.172885][ T3631] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.186049][ T3632] device veth1_vlan entered promiscuous mode [ 130.193764][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.201723][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.234362][ T3630] device veth1_vlan entered promiscuous mode [ 130.251837][ T3633] device veth1_vlan entered promiscuous mode [ 130.368614][ T3630] device veth0_macvtap entered promiscuous mode [ 130.387322][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.396013][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.403968][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.412911][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.423250][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.438480][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.447317][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.456321][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.479517][ T3633] device veth0_macvtap entered promiscuous mode [ 130.489938][ T3630] device veth1_macvtap entered promiscuous mode [ 130.507664][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.516136][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.524270][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.533270][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.542941][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.559754][ T3632] device veth0_macvtap entered promiscuous mode [ 130.569501][ T3633] device veth1_macvtap entered promiscuous mode [ 130.598932][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.607525][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.617566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.629564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.638013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.648645][ T3632] device veth1_macvtap entered promiscuous mode [ 130.671765][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.683310][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.693630][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.708581][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.718952][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.730203][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.743475][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.769102][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.781844][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.792906][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.806797][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.818219][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.828750][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.839623][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.851017][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.864076][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.880233][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.891445][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.901970][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.913259][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.923546][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.936319][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.947042][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.957992][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.970654][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.985291][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.988861][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.000752][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.001976][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.018736][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.028168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.037815][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.048958][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.057898][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.068165][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.077317][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.093586][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.104663][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.115657][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.126846][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.137124][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.148103][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.160053][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.170693][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.183249][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.196198][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.209162][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.219565][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.230373][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.240618][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.251711][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.262620][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.274681][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.284788][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.296842][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.296961][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 131.313265][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 131.316687][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.319763][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 131.332831][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 131.335757][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.339460][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 131.356983][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.367592][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 131.373650][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.394511][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.404532][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.415262][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.425137][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.435579][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.445840][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.456491][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.468032][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.497850][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.506797][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.517550][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.526860][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.540501][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.549333][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.564422][ T3632] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.573279][ T3632] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.582329][ T3632] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.591854][ T3632] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.611016][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.622013][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.631191][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.640619][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.664229][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.677775][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.692021][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.712179][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.714735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.729489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.787007][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.797003][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.838130][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.839332][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.865122][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.907676][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.984797][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.992883][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.052333][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:37:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 132.106788][ T1227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.137441][ T1227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:37:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000300)=""/228, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="a5"}, 0x48) [ 132.195343][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.218635][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.270421][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.286602][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.295390][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.311633][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:37:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 05:37:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000300)=""/228, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="a5"}, 0x48) [ 132.328581][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.352831][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.367344][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:37:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000300)=""/228, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="a5"}, 0x48) [ 132.409557][ T1138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:37:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 132.464779][ T1227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.473133][ T1227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:37:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfe) 05:37:24 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 132.646272][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.652694][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.683367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:37:25 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 05:37:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:25 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 05:37:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfe) 05:37:25 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 132.943496][ C1] hrtimer: interrupt took 72548 ns 05:37:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfe) 05:37:25 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:25 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 05:37:25 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 05:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 05:37:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfe) 05:37:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:25 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 05:37:25 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 05:37:25 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 05:37:25 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000002", @ANYRES32=0x0], 0xb8}}, 0x0) 05:37:25 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 05:37:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:25 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:25 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) [ 133.543318][ T3824] misc userio: The device must be registered before sending interrupts 05:37:25 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 05:37:25 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 05:37:25 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 05:37:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 05:37:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:37:26 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 05:37:26 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 133.825360][ T3837] misc userio: The device must be registered before sending interrupts 05:37:26 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 05:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 05:37:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:37:26 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) [ 134.004299][ T3851] misc userio: The device must be registered before sending interrupts 05:37:26 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 05:37:26 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 05:37:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 05:37:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) [ 134.171239][ T3859] misc userio: The device must be registered before sending interrupts 05:37:26 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11000000, 0x0, 0x80f9263a550000, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)) 05:37:26 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:37:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 05:37:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:37:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 05:37:26 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:37:26 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:26 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 05:37:26 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) [ 134.759159][ T3887] blktrace: Concurrent blktraces are not allowed on sg0 05:37:27 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 05:37:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 05:37:27 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:37:27 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11000000, 0x0, 0x80f9263a550000, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)) 05:37:27 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 05:37:27 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 05:37:27 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:37:27 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) [ 135.173045][ T3902] blktrace: Concurrent blktraces are not allowed on sg0 05:37:27 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:27 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 05:37:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:27 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11000000, 0x0, 0x80f9263a550000, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)) [ 135.731919][ T3929] device batadv0 entered promiscuous mode 05:37:28 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:28 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:28 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11000000, 0x0, 0x80f9263a550000, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)) [ 135.824490][ T3935] blktrace: Concurrent blktraces are not allowed on sg0 05:37:28 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) [ 135.975630][ T3941] blktrace: Concurrent blktraces are not allowed on sg0 [ 136.029135][ T3942] blktrace: Concurrent blktraces are not allowed on sg0 [ 136.150310][ T3933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.303376][ T3933] syz-executor.2 (3933) used greatest stack depth: 22336 bytes left [ 136.373724][ T3952] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.387531][ T3952] blktrace: debugfs_dir not present for sg0 so skipping [ 136.405775][ T3953] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.413783][ T3953] blktrace: debugfs_dir not present for sg0 so skipping 05:37:28 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:28 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:28 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 05:37:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) [ 136.560342][ T3960] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.645857][ T3960] blktrace: debugfs_dir not present for sg0 so skipping [ 136.657284][ T3962] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.671533][ T3966] device batadv0 entered promiscuous mode [ 136.695901][ T3962] blktrace: debugfs_dir not present for sg0 so skipping [ 136.707473][ T3968] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.717717][ T3968] blktrace: debugfs_dir not present for sg0 so skipping [ 136.754078][ T3967] device batadv0 entered promiscuous mode [ 136.771783][ T3972] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.782700][ T3972] blktrace: debugfs_dir not present for sg0 so skipping [ 136.793515][ T3962] debugfs: Directory 'sg0' with parent 'block' already present! [ 136.819320][ T3962] blktrace: debugfs_dir not present for sg0 so skipping [ 136.852117][ T3973] debugfs: Directory 'sg0' with parent 'block' already present! 05:37:29 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)=0x5, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002780)={0x53, 0xfffffffffffffffc, 0xb7, 0x6, @buffer={0x0, 0x39, &(0x7f00000001c0)=""/57}, &(0x7f0000002580)="1d41df66ca0e63543275d6434567826e202cc58b57e46da58493848a0fc9abf320926f45cf304cd38476c333ad1dfb886dfb097b6295d73604257aa8f53e7c72d3a4d5e99bafdba2d606ae0a947fc254979ee9d7e1f81ef1721252b993ab6a88f13f86546eb51b7bc0b5bb83fece25279312d8d04a551b25a315c0d6bda325c9152f53264001a398e24b75a5aa18c68fb2e762f79f297e2abb3e54c5eac5497ab43c3f7f1083fcd0e6915446dfb372644b62995d650cca", &(0x7f0000002640)=""/245, 0x2, 0x10, 0xfff7ffff, &(0x7f0000002740)}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8bc, 0x80001, 0x3, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x3) splice(0xffffffffffffffff, &(0x7f0000002800)=0x1ff, r2, &(0x7f0000002840)=0x7fff, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000006c1500002e818e9ffbfb7f799d82ebf5851664e2e4c031a1638e8040832ce532c32dfd1f6bedf1e589949083ebd9f86da00d31a0ddf78aab79"]) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0xcc, 0x2b, 0x40, 0x8}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) [ 136.865869][ T3973] blktrace: debugfs_dir not present for sg0 so skipping 05:37:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x103941, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x1, 0x0, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x200000000000}, 0x5040, 0x1, 0x0, 0x0, 0x0, 0x80, 0xf0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) fallocate(0xffffffffffffffff, 0x2e, 0x0, 0x53c132ef) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 136.903509][ T3969] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}}, 0x118) [ 137.040488][ T3971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.086960][ T3969] syz-executor.2 (3969) used greatest stack depth: 22264 bytes left [ 137.089878][ T3978] debugfs: Directory 'sg0' with parent 'block' already present! [ 137.119233][ T3978] blktrace: debugfs_dir not present for sg0 so skipping 05:37:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}}, 0x118) [ 137.187812][ T3970] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x103941, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x1, 0x0, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x200000000000}, 0x5040, 0x1, 0x0, 0x0, 0x0, 0x80, 0xf0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) fallocate(0xffffffffffffffff, 0x2e, 0x0, 0x53c132ef) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 137.271318][ T3978] debugfs: Directory 'sg0' with parent 'block' already present! [ 137.303331][ T3971] syz-executor.0 (3971) used greatest stack depth: 21904 bytes left 05:37:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}}, 0x118) 05:37:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) [ 137.328373][ T3978] blktrace: debugfs_dir not present for sg0 so skipping 05:37:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000ea0000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 05:37:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x103941, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x1, 0x0, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x200000000000}, 0x5040, 0x1, 0x0, 0x0, 0x0, 0x80, 0xf0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) fallocate(0xffffffffffffffff, 0x2e, 0x0, 0x53c132ef) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:37:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}}, 0x118) [ 137.496492][ T3989] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x103941, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x1, 0x0, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x200000000000}, 0x5040, 0x1, 0x0, 0x0, 0x0, 0x80, 0xf0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) fallocate(0xffffffffffffffff, 0x2e, 0x0, 0x53c132ef) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:37:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x160, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x7}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 05:37:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x160, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x7}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 137.760715][ T3997] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:30 executing program 3: timer_create(0xa, 0x0, 0x0) [ 137.843776][ T3999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:37:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) [ 137.978690][ T4001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.044396][ T4005] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 05:37:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0xfc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 05:37:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x160, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x7}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 05:37:30 executing program 3: timer_create(0xa, 0x0, 0x0) 05:37:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000ea0000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 05:37:30 executing program 3: timer_create(0xa, 0x0, 0x0) [ 138.164903][ T4012] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x160, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x7}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 138.341445][ T4019] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:30 executing program 3: timer_create(0xa, 0x0, 0x0) 05:37:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:37:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) [ 138.494068][ T4027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:37:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) [ 138.561616][ T4028] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000040)=[{&(0x7f00000001c0)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02f1", 0x67, 0x400}, {&(0x7f0000010100)="00fffbf0ffffff0000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}], 0x20c001, &(0x7f00000000c0)) 05:37:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x600, 0x0) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) [ 138.737072][ T4033] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 138.823943][ T4046] loop3: detected capacity change from 0 to 1024 05:37:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 05:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 05:37:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000ea0000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 138.920123][ T4046] EXT4-fs (loop3): filesystem has both journal inode and journal device! 05:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x123, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:37:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) [ 139.087129][ T4051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.097850][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 139.203099][ T4051] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 139.213961][ C1] sd 0:0:1:0: [sda] tag#7847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 139.224450][ C1] sd 0:0:1:0: [sda] tag#7847 CDB: opcode=0xe5 (vendor) [ 139.231380][ C1] sd 0:0:1:0: [sda] tag#7847 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 139.241023][ C1] sd 0:0:1:0: [sda] tag#7847 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 05:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x123, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:37:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000040)=[{&(0x7f00000001c0)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02f1", 0x67, 0x400}, {&(0x7f0000010100)="00fffbf0ffffff0000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}], 0x20c001, &(0x7f00000000c0)) [ 139.250630][ C1] sd 0:0:1:0: [sda] tag#7847 CDB[20]: ba [ 139.263302][ T3932] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:37:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000ea0000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 139.320099][ T4062] loop3: detected capacity change from 0 to 1024 05:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x123, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:37:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 139.494776][ T4062] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 139.595848][ T4069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.627271][ T3932] I/O error, dev loop3, sector 32 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:37:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x123, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) [ 139.928652][ T4053] crypto_alloc_aead failed rc=-2 05:37:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000040)=[{&(0x7f00000001c0)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02f1", 0x67, 0x400}, {&(0x7f0000010100)="00fffbf0ffffff0000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}], 0x20c001, &(0x7f00000000c0)) 05:37:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 05:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 140.176895][ T4086] loop3: detected capacity change from 0 to 1024 05:37:32 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) [ 140.293420][ T4086] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 140.318382][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:37:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 140.523218][ T4096] nvme_fabrics: unknown parameter or missing value '0x0000000000000000' in ctrl creation request 05:37:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000040)=[{&(0x7f00000001c0)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02f1", 0x67, 0x400}, {&(0x7f0000010100)="00fffbf0ffffff0000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}], 0x20c001, &(0x7f00000000c0)) 05:37:33 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) [ 141.022791][ T4102] nvme_fabrics: unknown parameter or missing value '0x0000000000000000' in ctrl creation request [ 141.036690][ T4103] loop3: detected capacity change from 0 to 1024 [ 141.128594][ T4090] crypto_alloc_aead failed rc=-4 [ 141.133892][ T4103] EXT4-fs (loop3): filesystem has both journal inode and journal device! 05:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:37:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 05:37:33 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) [ 141.489147][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 141.503092][ T4115] nvme_fabrics: unknown parameter or missing value '0x0000000000000000' in ctrl creation request [ 141.562425][ C0] sd 0:0:1:0: [sda] tag#7848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 141.572866][ C0] sd 0:0:1:0: [sda] tag#7848 CDB: opcode=0xe5 (vendor) [ 141.579802][ C0] sd 0:0:1:0: [sda] tag#7848 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 141.589427][ C0] sd 0:0:1:0: [sda] tag#7848 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 141.599048][ C0] sd 0:0:1:0: [sda] tag#7848 CDB[20]: ba 05:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:37:34 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) 05:37:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) [ 142.059534][ T4129] nvme_fabrics: unknown parameter or missing value '0x0000000000000000' in ctrl creation request 05:37:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 05:37:34 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e827c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200647a9a76e5d9656a71545a51240b9a91b4c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a76809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d820309000000fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba3969d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b03b88c6f1489ef81ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc496c8a0eb6cad99b04136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067f42fbddb76476b53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0x0, '\x00', [@generic]}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 142.735169][ C1] sd 0:0:1:0: [sda] tag#7860 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 142.745709][ C1] sd 0:0:1:0: [sda] tag#7860 CDB: opcode=0xe5 (vendor) [ 142.752972][ C1] sd 0:0:1:0: [sda] tag#7860 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 142.762602][ C1] sd 0:0:1:0: [sda] tag#7860 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 142.772247][ C1] sd 0:0:1:0: [sda] tag#7860 CDB[20]: ba 05:37:35 executing program 2: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@mpls_uc={0x8100, {[], @llc={@llc={0x0, 0x0, '\x00'}}}}}}, 0x0) 05:37:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX]) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500020000008f951fd8c6ce0ebf17605ab19c4dfa4797d5517348e1f8163ea3cfd430afb7fb841ccbdfa86a8701cacdcdbec2bc9680f3eff282e14e"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16b366", 0x3, 0x0) 05:37:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 05:37:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 05:37:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x7fffffff880) [ 143.414305][ T26] audit: type=1804 audit(1643261855.661:2): pid=4157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir695974955/syzkaller.Qxb8xp/31/memory.events" dev="sda1" ino=1183 res=1 errno=0 [ 143.482812][ T26] audit: type=1800 audit(1643261855.691:3): pid=4157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 05:37:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:36 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 05:37:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX]) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500020000008f951fd8c6ce0ebf17605ab19c4dfa4797d5517348e1f8163ea3cfd430afb7fb841ccbdfa86a8701cacdcdbec2bc9680f3eff282e14e"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16b366", 0x3, 0x0) 05:37:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 05:37:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x7fffffff880) 05:37:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x7fffffff880) 05:37:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:37 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 05:37:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='jbd2_handle_stats\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'cpuacct'}]}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) [ 145.049728][ T26] audit: type=1804 audit(1643261857.291:4): pid=4179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir695974955/syzkaller.Qxb8xp/33/memory.events" dev="sda1" ino=1183 res=1 errno=0 05:37:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x7fffffff880) 05:37:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX]) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500020000008f951fd8c6ce0ebf17605ab19c4dfa4797d5517348e1f8163ea3cfd430afb7fb841ccbdfa86a8701cacdcdbec2bc9680f3eff282e14e"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16b366", 0x3, 0x0) [ 145.261298][ T26] audit: type=1800 audit(1643261857.291:5): pid=4179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 [ 145.694765][ T26] audit: type=1804 audit(1643261857.941:6): pid=4190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir695974955/syzkaller.Qxb8xp/34/memory.events" dev="sda1" ino=1183 res=1 errno=0 [ 145.766641][ T26] audit: type=1800 audit(1643261857.941:7): pid=4190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 05:37:38 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e827c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200647a9a76e5d9656a71545a51240b9a91b4c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a76809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d820309000000fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba3969d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b03b88c6f1489ef81ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc496c8a0eb6cad99b04136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067f42fbddb76476b53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX]) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500020000008f951fd8c6ce0ebf17605ab19c4dfa4797d5517348e1f8163ea3cfd430afb7fb841ccbdfa86a8701cacdcdbec2bc9680f3eff282e14e"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16b366", 0x3, 0x0) 05:37:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:39 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e827c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200647a9a76e5d9656a71545a51240b9a91b4c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a76809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d820309000000fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba3969d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b03b88c6f1489ef81ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc496c8a0eb6cad99b04136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067f42fbddb76476b53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:37:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) 05:37:39 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\x00\x00\x00\x00\x00\x00\x00\x00f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01\x013R\xc6\x17#A\xfa\x1ap\xf6\xccp\x8b\x01v9\xb3\xd5\xb0W\xe6*\xa1H\x1e\xbf@l\xeb+u\r;_\x9b\xc50\xday\x00{#ji\x05\x00\x00\x00\x00\x00\x00\x00\x87\x04 p\x1c\xf1\xb4\xd8-f*\xab\xef\x0f\xd1a\xcaB\xdd\b{\xf19\xf6\x1b1v(\xb0\xea&\t\x96\xd5\xa8v\x8e\xefj]\xb8\xc1<\x9e\x13\xce\x1a|\xe9q\xf8\xc4X\xc9\xe0K&9F\x00!\xael\xea\x9b-\'\xaf\xf7\a\x00z\x9c\x90\xce&!\x9db\b\x90.lLL\x03\xd2\x8c\xca\xddP{\xba\xae7kZ\x13\xc1GB\x81dL\x8c\xf0|\xf1^\f\a.\xf4\xf8\xa1\xf0\x89\xa1\xa4\x1f\x97\x11+\xb0\xc2Hf\xc5\x158>^=7\x85\xb4\xa0Sr\x83i2\xbb \xf1') 05:37:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xc, @sliced={0x9, [0x1, 0x7a, 0x1bff, 0x4, 0x2, 0x2, 0x8, 0xfff, 0x0, 0x5, 0x13c1, 0x5, 0x7ff, 0xfffe, 0x0, 0x1, 0x370, 0x4, 0xd6c, 0x8, 0x7e, 0x98, 0x5, 0x80, 0x0, 0xfffa, 0x20, 0xfaf0, 0x5, 0x3, 0x7, 0x0, 0x0, 0x100, 0x7, 0xd9, 0x3ff, 0x1, 0x5, 0x8, 0x2, 0x6, 0x1, 0x3, 0x8400, 0x4000, 0x200, 0x8], 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x7}) ppoll(&(0x7f0000000080)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) [ 147.076333][ T1227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.100367][ T1227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:37:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\x00\x00\x00\x00\x00\x00\x00\x00f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01\x013R\xc6\x17#A\xfa\x1ap\xf6\xccp\x8b\x01v9\xb3\xd5\xb0W\xe6*\xa1H\x1e\xbf@l\xeb+u\r;_\x9b\xc50\xday\x00{#ji\x05\x00\x00\x00\x00\x00\x00\x00\x87\x04 p\x1c\xf1\xb4\xd8-f*\xab\xef\x0f\xd1a\xcaB\xdd\b{\xf19\xf6\x1b1v(\xb0\xea&\t\x96\xd5\xa8v\x8e\xefj]\xb8\xc1<\x9e\x13\xce\x1a|\xe9q\xf8\xc4X\xc9\xe0K&9F\x00!\xael\xea\x9b-\'\xaf\xf7\a\x00z\x9c\x90\xce&!\x9db\b\x90.lLL\x03\xd2\x8c\xca\xddP{\xba\xae7kZ\x13\xc1GB\x81dL\x8c\xf0|\xf1^\f\a.\xf4\xf8\xa1\xf0\x89\xa1\xa4\x1f\x97\x11+\xb0\xc2Hf\xc5\x158>^=7\x85\xb4\xa0Sr\x83i2\xbb \xf1') 05:37:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:40 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\x00\x00\x00\x00\x00\x00\x00\x00f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01\x013R\xc6\x17#A\xfa\x1ap\xf6\xccp\x8b\x01v9\xb3\xd5\xb0W\xe6*\xa1H\x1e\xbf@l\xeb+u\r;_\x9b\xc50\xday\x00{#ji\x05\x00\x00\x00\x00\x00\x00\x00\x87\x04 p\x1c\xf1\xb4\xd8-f*\xab\xef\x0f\xd1a\xcaB\xdd\b{\xf19\xf6\x1b1v(\xb0\xea&\t\x96\xd5\xa8v\x8e\xefj]\xb8\xc1<\x9e\x13\xce\x1a|\xe9q\xf8\xc4X\xc9\xe0K&9F\x00!\xael\xea\x9b-\'\xaf\xf7\a\x00z\x9c\x90\xce&!\x9db\b\x90.lLL\x03\xd2\x8c\xca\xddP{\xba\xae7kZ\x13\xc1GB\x81dL\x8c\xf0|\xf1^\f\a.\xf4\xf8\xa1\xf0\x89\xa1\xa4\x1f\x97\x11+\xb0\xc2Hf\xc5\x158>^=7\x85\xb4\xa0Sr\x83i2\xbb \xf1') 05:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\x00\x00\x00\x00\x00\x00\x00\x00f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01\x013R\xc6\x17#A\xfa\x1ap\xf6\xccp\x8b\x01v9\xb3\xd5\xb0W\xe6*\xa1H\x1e\xbf@l\xeb+u\r;_\x9b\xc50\xday\x00{#ji\x05\x00\x00\x00\x00\x00\x00\x00\x87\x04 p\x1c\xf1\xb4\xd8-f*\xab\xef\x0f\xd1a\xcaB\xdd\b{\xf19\xf6\x1b1v(\xb0\xea&\t\x96\xd5\xa8v\x8e\xefj]\xb8\xc1<\x9e\x13\xce\x1a|\xe9q\xf8\xc4X\xc9\xe0K&9F\x00!\xael\xea\x9b-\'\xaf\xf7\a\x00z\x9c\x90\xce&!\x9db\b\x90.lLL\x03\xd2\x8c\xca\xddP{\xba\xae7kZ\x13\xc1GB\x81dL\x8c\xf0|\xf1^\f\a.\xf4\xf8\xa1\xf0\x89\xa1\xa4\x1f\x97\x11+\xb0\xc2Hf\xc5\x158>^=7\x85\xb4\xa0Sr\x83i2\xbb \xf1') 05:37:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x1403, 0x1, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x60}}, 0x0) 05:37:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 05:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 149.168245][ T4273] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 149.237056][ T4273] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 05:37:41 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) 05:37:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {0x0}, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}}], 0x48}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000880), 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000a80)=""/209, 0xd1}], 0x5, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x9}, {&(0x7f00000008c0)=""/18, 0x12}, &(0x7f0000000a40), 0x0, 0x8, 0x5db7}}], 0x48, 0x24000800}, 0x4004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000800)={0x0, 'veth1\x00', {0x2}, 0x80}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)) openat$incfs(0xffffffffffffffff, 0x0, 0x1c5280, 0x1cf) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:37:41 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x1403, 0x1, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x60}}, 0x0) [ 149.637118][ T4287] Zero length message leads to an empty skb 05:37:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 05:37:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:42 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x1403, 0x1, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x60}}, 0x0) 05:37:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) [ 149.975201][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd 05:37:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) [ 150.245234][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 150.375164][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 150.387217][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 150.398644][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 150.408857][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 150.418798][ T25] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 150.427918][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.445838][ T25] usb 1-1: config 0 descriptor?? [ 150.705198][ T25] usb 1-1: usb_control_msg returned -32 [ 150.711052][ T25] usbtmc 1-1:0.0: can't read capabilities [ 151.085104][ T4311] usbtmc 1-1:0.0: usb_control_msg returned -32 [ 151.095421][ T25] usb 1-1: USB disconnect, device number 2 05:37:43 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) 05:37:43 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x1403, 0x1, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x60}}, 0x0) 05:37:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:43 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) 05:37:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 05:37:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) [ 151.703427][ T3753] wlan1: Trigger new scan to find an IBSS to join 05:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) fchown(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 05:37:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xc08, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x7fffffff, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd6, 0xfa, 0x36, 0x2, 0x0, 0x6, 0x4, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x5, @perf_config_ext={0x2, 0x9}, 0x1105, 0x0, 0x1, 0x3, 0x800, 0xffff, 0x4, 0x0, 0x40, 0x0, 0x8000}, r5, 0xe, r4, 0x2) 05:37:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:44 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000380)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000000040)="080103002e000100c059080000000000a002000054000000feffff", 0x1b, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) sendfile(r0, r0, &(0x7f00000001c0)=0x700, 0x8080ffffff80) 05:37:44 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) [ 152.028299][ T3677] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 152.123114][ T4335] loop3: detected capacity change from 0 to 2816 [ 152.269128][ T4335] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 152.335810][ T3677] usb 1-1: Using ep0 maxpacket: 8 [ 152.505377][ T3677] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 152.523852][ T3677] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 152.541142][ T3677] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 152.551486][ T3677] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 152.561798][ T3677] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 152.570928][ T3677] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.581011][ T3677] usb 1-1: config 0 descriptor?? [ 152.845076][ T3677] usb 1-1: usb_control_msg returned -32 [ 152.850676][ T3677] usbtmc 1-1:0.0: can't read capabilities [ 153.012291][ T3932] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 153.225044][ T4340] usbtmc 1-1:0.0: usb_control_msg returned -32 [ 153.234733][ T3678] usb 1-1: USB disconnect, device number 3 05:37:46 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) 05:37:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) 05:37:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:46 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) 05:37:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xc08, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x7fffffff, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd6, 0xfa, 0x36, 0x2, 0x0, 0x6, 0x4, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x5, @perf_config_ext={0x2, 0x9}, 0x1105, 0x0, 0x1, 0x3, 0x800, 0xffff, 0x4, 0x0, 0x40, 0x0, 0x8000}, r5, 0xe, r4, 0x2) 05:37:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4500e68a44b67f96904f08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c3c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583411dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f260c6882a14688b5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c2e0000000000000086620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794000000002de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3e37928f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0302000000000000005381d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e15d00320e4f85c16a8fbffadf8214d6d24c9ae1cff2abe17ad4135d8872931d07aed62ace1d6a5ce0e6a468fd20fa4461d1d67b234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49b71c62df5544ef221973222ccc7e62b151eb898a017e0a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e50bb246872c7f893e2c00c7f481af8d4e4db9b27b246e9eb706ae885237c3aa5a6217738898a11f8ad6a4f68db664e70b112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d429c349923f9a4fb7cd2ab0f199cdd0a1f882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104009ff34dd61facca1a04eae963e25516a114573779b24a349dfb2e80f1f345c6d96493ffc2a18478b53f3aab2ea59c523f0678e1a57d0eb042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5acad95cb9a69d4d6ad4935bb9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08475e665c2620d78673dfb68a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc6bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48d1ecccbb58dddab9a3510d65383da9a51e0f41e661f6aac02f09aedbef36b2c37c071f3af97dfd426901c11c4b34d6c1a38cbe774384e3ffd1985e67cf246c61718a351f157de956df4b4e430cdd81930a3248d5b61387decfa16521cbf9ee5cccc1cb0aa8c785d8d35ed048b05c0d84a5fe488fd1ade0a83afa15e6cf332f9f6eacdd80e95143f0d7dead524c8b5134807a803b43ef075557aba0d90a58c47de8bfbbc54dd02228ce71bdcd5cf9008960acefeacc1f933ef7b3b2ee42ea444817a225a16a49371e5ed62759caf7f219daa365a7197c75912eeba0d368514816293f08deecd61292c4a88d3ee5e28f4837e6ba0172839b75341b0c6d9d4db16a49ab6c9ad15e2657a0c5ca880aa3e200677eba6750d03b3aa1fbded81195e1e28515e36ecd681c6c9fd4882f3959844b7b38a03b8f114598e4fd89fa47b8f7e85d8881a4a421e0001aab071f9c1cb9cf6b1ef5861630c70e3757fef39d3774817518a49e6a34b84b3937c34d8a6bb162cd0e3d8bc4523f1f9e512adf292ecbc76c1dac903daf71cbbb93d325183c53638546d71c3e8511fdeee687872ac8afc4439"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xc08, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x7fffffff, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd6, 0xfa, 0x36, 0x2, 0x0, 0x6, 0x4, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x5, @perf_config_ext={0x2, 0x9}, 0x1105, 0x0, 0x1, 0x3, 0x800, 0xffff, 0x4, 0x0, 0x40, 0x0, 0x8000}, r5, 0xe, r4, 0x2) 05:37:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:46 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpgid(0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000), 0x0) 05:37:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) 05:37:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) [ 154.197738][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 154.485160][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 154.605023][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 154.616195][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 154.627692][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 154.638164][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 154.649235][ T5] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 154.658763][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.669078][ T5] usb 1-1: config 0 descriptor?? [ 154.925619][ T5] usb 1-1: usb_control_msg returned -32 [ 154.931252][ T5] usbtmc 1-1:0.0: can't read capabilities [ 155.315066][ T4369] usbtmc 1-1:0.0: usb_control_msg returned -32 [ 155.322936][ T3678] usb 1-1: USB disconnect, device number 4 05:37:48 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) 05:37:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x100}, {r0}, {}, {r2}, {}], 0x5, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="04c08927a157fbefa160a0dc5e916fd699296acc554c8d25f68650e4eb48acfc4cf97cc29e1e5de3160c17a2e5b33a33ed2e542a465f4465e4fe4096fb4dc3c672e0", 0x42, 0x4, &(0x7f0000000140)={0xa, 0x0, 0x50cc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x1}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 05:37:48 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpgid(0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000), 0x0) 05:37:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4500e68a44b67f96904f08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c3c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583411dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f260c6882a14688b5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c2e0000000000000086620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794000000002de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3e37928f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0302000000000000005381d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e15d00320e4f85c16a8fbffadf8214d6d24c9ae1cff2abe17ad4135d8872931d07aed62ace1d6a5ce0e6a468fd20fa4461d1d67b234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49b71c62df5544ef221973222ccc7e62b151eb898a017e0a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e50bb246872c7f893e2c00c7f481af8d4e4db9b27b246e9eb706ae885237c3aa5a6217738898a11f8ad6a4f68db664e70b112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d429c349923f9a4fb7cd2ab0f199cdd0a1f882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104009ff34dd61facca1a04eae963e25516a114573779b24a349dfb2e80f1f345c6d96493ffc2a18478b53f3aab2ea59c523f0678e1a57d0eb042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5acad95cb9a69d4d6ad4935bb9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08475e665c2620d78673dfb68a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc6bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48d1ecccbb58dddab9a3510d65383da9a51e0f41e661f6aac02f09aedbef36b2c37c071f3af97dfd426901c11c4b34d6c1a38cbe774384e3ffd1985e67cf246c61718a351f157de956df4b4e430cdd81930a3248d5b61387decfa16521cbf9ee5cccc1cb0aa8c785d8d35ed048b05c0d84a5fe488fd1ade0a83afa15e6cf332f9f6eacdd80e95143f0d7dead524c8b5134807a803b43ef075557aba0d90a58c47de8bfbbc54dd02228ce71bdcd5cf9008960acefeacc1f933ef7b3b2ee42ea444817a225a16a49371e5ed62759caf7f219daa365a7197c75912eeba0d368514816293f08deecd61292c4a88d3ee5e28f4837e6ba0172839b75341b0c6d9d4db16a49ab6c9ad15e2657a0c5ca880aa3e200677eba6750d03b3aa1fbded81195e1e28515e36ecd681c6c9fd4882f3959844b7b38a03b8f114598e4fd89fa47b8f7e85d8881a4a421e0001aab071f9c1cb9cf6b1ef5861630c70e3757fef39d3774817518a49e6a34b84b3937c34d8a6bb162cd0e3d8bc4523f1f9e512adf292ecbc76c1dac903daf71cbbb93d325183c53638546d71c3e8511fdeee687872ac8afc4439"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xc08, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0/file0\x00', 0x280, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x4, 0x0, 0x7fffffff, 0x0, 0x17, "6e8b51a5c8ed007e113393772242fd3cd6d23a"}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd6, 0xfa, 0x36, 0x2, 0x0, 0x6, 0x4, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x5, @perf_config_ext={0x2, 0x9}, 0x1105, 0x0, 0x1, 0x3, 0x800, 0xffff, 0x4, 0x0, 0x40, 0x0, 0x8000}, r5, 0xe, r4, 0x2) 05:37:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 05:37:48 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000080)={"0b4f4a37bb92e6fa6578fda5fac90cc44cbfc4cef79ee1cdc2542f502e17a3e4", r3, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r4, 0xc0383e04, &(0x7f0000000940)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:37:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 05:37:48 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpgid(0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000), 0x0) 05:37:48 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000080)={"0b4f4a37bb92e6fa6578fda5fac90cc44cbfc4cef79ee1cdc2542f502e17a3e4", r3, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r4, 0xc0383e04, &(0x7f0000000940)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:37:48 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 05:37:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 05:37:48 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000080)={"0b4f4a37bb92e6fa6578fda5fac90cc44cbfc4cef79ee1cdc2542f502e17a3e4", r3, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r4, 0xc0383e04, &(0x7f0000000940)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 156.123894][ T4390] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 156.204919][ T3267] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 156.454996][ T3267] usb 1-1: Using ep0 maxpacket: 8 [ 156.575031][ T3267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 156.586238][ T3267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 156.598185][ T3267] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 156.608659][ T3267] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 156.619613][ T3267] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 156.629075][ T3267] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.639012][ T3267] usb 1-1: config 0 descriptor?? [ 156.725267][ T3753] wlan1: Trigger new scan to find an IBSS to join [ 156.895038][ T3267] usb 1-1: usb_control_msg returned -32 [ 156.901549][ T3267] usbtmc 1-1:0.0: can't read capabilities [ 157.285744][ T4395] usbtmc 1-1:0.0: usb_control_msg returned -32 [ 157.293909][ T3267] usb 1-1: USB disconnect, device number 5 [ 157.638214][ T8] wlan1: Creating new IBSS network, BSSID 2e:7d:02:84:d4:dc 05:37:50 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 05:37:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 05:37:50 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpgid(0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000), 0x0) 05:37:50 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 05:37:50 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000040)={0x1, "b9c7f4b8375084d6c08e4922398728f7556cd8ae47f23a85011d39757c4a4e17", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000080)={"0b4f4a37bb92e6fa6578fda5fac90cc44cbfc4cef79ee1cdc2542f502e17a3e4", r3, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r4, 0xc0383e04, &(0x7f0000000940)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:37:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 05:37:50 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000002c0)="97cefa0f098a6cc01bb04aec4b8b02be29faca26f0379394510918128d6079639c85377bf5c60cd10871283a827225047275cfcef9f65c7b3b7e10235d2bf4ac1779eb83bf8ff84892e56c525951dcdc8f0be5c9bb53a2728e327099fb3d3de5d1c2dee4f4f4f242d27ebba3a64448b1fcba38d8b79464bd5136ba29ca29e4eaf1b421d7f0ee8110da828db47d7d006dc677bb39faf55a66e374b13efda9d82b6234e894a5c23d1cf0be78fc3678c41614d122dac0a2213b792fb5c04b49e6a80019098f4afd1044e41de93fb6d8903a5db1b40f21635a1b9ba0260611b87575994b6712fbf3108b8b53c0411782e033bcd68884a8e0421dd6ea3d317d9df415ee5c68287290d38a09fab4ae325684c8af15298320ac784dbba850a23a34209d1a389fd1c995fa84fdfa1a9713ee590974c135104c4823685f07bf2fe75f5761221d77b2e9acc14b0189debcd33e708587b8eead21fa6515325200bbe82ba2fb7b333c25796023fa6080ba161b9afecfddf6ff1e258f40504d23ede335a4b922da3b7f7bddbb73f86985e772d3370fd2ce17a83a5082bc3b626f9eb67f11ff3021e57fd56e1a0f608b98198d748b", 0x1ae, 0x52}], 0x0, &(0x7f0000001400)) 05:37:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchmod(r0, 0x0) 05:37:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 157.875182][ T4402] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 157.902444][ T4407] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 05:37:50 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x3f, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000aac70ce4ffffffff0000000000040000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000ecdb1e9cae030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000047c3655f00000000000000000300000058bf00000700000041000000000000004200000000000000090000000e00000002000000701bb21d2000"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000e2bc7bcc3a3745ec933066c3a4dea13e000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0010004a5010000aac70ce4000000000000000000000000470000000000000020000000000000004c9c2773e00300000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0700"/160, 0xa0, 0x4000}, {&(0x7f0000010800)="47524f5550303100c001200106010000aac70ce400000000000000000000000044000000000000004000000000000000652cf2d6e10100000000000000000000ffffff0300"/96, 0x60, 0x8000}, {&(0x7f0000010900)="494e4f4445303100aac70ce4ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000041000000000000000000000000000000aac70ce400000000000000000000000000000000000001000000000000000000e058a76e1e010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000004100000000000000100001022e0000004100000000000000100002022e2e0000614300000000000018010a026c6f73742b666f756e640000", 0x100, 0x8200}, {&(0x7f0000010a00)="494e4f4445303100aac70ce4ffff0200000000000100000000000000000000000004000000000000ed4104001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000042000000000000000000000000000000aac70ce40000000000000000000000000000000000000000000000000000000071159e77a403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000006001000000000000", 0xe0, 0x8400}, {&(0x7f0000010b00)="494e4f4445303100aac70ce4ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000043000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000ae770bdced070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x8600}, {&(0x7f0000010c00)="494e4f4445303100aac70ce4ffff0400000000000900000000000000000000000040020000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000044000000000000000000000000000000aac70ce40000000000000000000000000000000000000000000000000000000082961d99860000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000200100000900200013000100000000000000000006010000200100004000000000000000", 0xe0, 0x8800}, {&(0x7f0000010d00)="494e4f4445303100aac70ce4ffff0500000000000100000000000000000000000040000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000045000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000a8c280160200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000008042000000000000", 0xe0, 0x8a00}, {&(0x7f0000010e00)="494e4f4445303100aac70ce4ffff0600000000000800000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000046000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000d71c5012a907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000080000008001000000000000", 0xe0, 0x8c00}, {&(0x7f0000010f00)="494e4f4445303100aac70ce4ffff0700000000000004000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000047000000000000000000000000000000aac70ce4000000000000000000000000000000000000000000000000000000006378f36bb60100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b02000000040000000e0100130001000000000000000000a5010000000400002000000000000000", 0xe0, 0x8e00}, {&(0x7f0000011000)="494e4f4445303100aac70ce4ffff080000000000010000000000000000000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000048000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000a9a1e5a05e0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000100000000000000000000000000000001000000a042000000000000", 0xe0, 0x9000}, {&(0x7f0000011100)="494e4f4445303100aac70ce4ffff090000000000010000000000000000000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000049000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000dab1f2487b01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000043000000000000", 0xe0, 0x9200}, {&(0x7f0000011200)="494e4f4445303100aac70ce4ffff0a00000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004a000000000000000000000000000000aac70ce4000000000000000000000000000000000000010000000000000000009dd6c9f0fb040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000004a00000000000000100001022e0000004200000000000000280102022e2e00"/256, 0x100, 0x9400}, {&(0x7f0000011300)="494e4f4445303100aac70ce4ffff0b00000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004b000000000000000000000000000000aac70ce400000000000000000000000000000000000001000000000000000000ffccae5c44000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000004b00000000000000100001022e0000004200000000000000280102022e2e00"/256, 0x100, 0x9600}, {&(0x7f0000011400)="494e4f4445303100aac70ce4ffff0c00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004c000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000ff24f30bcf0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400020001300"/224, 0xe0, 0x9800}, {&(0x7f0000011500)="494e4f4445303100aac70ce4ffff0d00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004d000000000000000000000000000000aac70ce4000000000000000000000000000000000000000000000000000000008a4a5d693c0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400020001300"/224, 0xe0, 0x9a00}, {&(0x7f0000011600)="494e4f4445303100aac70ce4ffff0e00000000004000000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004e000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000a4500b66f9020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000040002000130001000000000000000000fe070000000800006043000000000000", 0xe0, 0x9c00}, {&(0x7f0000011700)="494e4f4445303100aac70ce4ffff0f00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004f000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000609601acc90700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400020001300"/224, 0xe0, 0x9e00}, {&(0x7f0000011800)="494e4f4445303100aac70ce4ffff1000000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000050000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000f36fb9696505000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000100008002000000000000", 0xe0, 0xa000}, {&(0x7f0000011900)="494e4f4445303100aac70ce4ffff1100000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000051000000000000000000000000000000aac70ce4000000000000000000000000000000000000000000000000000000006d62bab54f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000100008022000000000000", 0xe0, 0xa200}, {&(0x7f0000011a00)="494e4f4445303100aac70ce4ffff1200000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000052000000000000000000000000000000aac70ce40000000000000000000000000000000000000000000000000000000032a1a3a8f8070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0xa400}, {&(0x7f0000011b00)="494e4f4445303100aac70ce4ffff1300000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000053000000000000000000000000000000aac70ce40000000000000000000000000000000000000000000000000000000047cf0dca0b050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0xa600}, {&(0x7f0000011c00)="494e4f4445303100aac70ce4ffff1400000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000054000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000df1dff0ca500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0xa800}, {&(0x7f0000011d00)="494e4f4445303100aac70ce4ffff1500000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000055000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000aa73516e5602000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0xaa00}, {&(0x7f0000011e00)="494e4f4445303100aac70ce4ffff1600000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000056000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000c47ab11d5f0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000100000000000000000000000000000001000000c042000000000000", 0xe0, 0xac00}, {&(0x7f0000011f00)="494e4f4445303100aac70ce4ffff1700000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000057000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000228279487d0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000100000000000000000000000000000001000000e042000000000000", 0xe0, 0xae00}, {&(0x7f0000012000)="494e4f4445303100aac70ce4ffff1800000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000058000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000b135c0ceac07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002043000000000000", 0xe0, 0xb000}, {&(0x7f0000012100)="494e4f4445303100aac70ce4ffff1900000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000059000000000000000000000000000000aac70ce40000000000000000000000000000000000000000000000000000000071e0c5f55c05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004043000000000000", 0xe0, 0xb200}, {&(0x7f0000012200)="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"/768, 0x300, 0x2c000}, {&(0x7f0000012500)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000006101000000000000420000000000000086542c636a0a0000", 0x40, 0x2c3c0}, {&(0x7f0000012600)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2bc7bcc3a3745ec933066c3a4dea13e0000000100"/96, 0x60, 0x50000}, {&(0x7f0000012700)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2bc7bcc3a3745ec933066c3a4dea13e0000000100"/96, 0x60, 0x450000}, {&(0x7f0000012800)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000041000000000000000000000000000000aac70ce400000000000000000000000000000000000001000000000000000000fc8ea0d21d010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000004100000000000000100001022e0000004100000000000000280102022e2e00"/256, 0x100, 0x854000}, {&(0x7f0000012900)="000000000000000000000000000000000000000000000000e4dc7d08050500000200"/64, 0x40, 0x8541e0}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8543e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8545e0}, {&(0x7f0000012c00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8547e0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8549e0}, {&(0x7f0000012e00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x854be0}, {&(0x7f0000012f00)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x854de0}, {&(0x7f0000013000)="c024f50c0000000001000000010000000200"/32, 0x20, 0x858000}, {&(0x7f0000013100)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8581e0}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8583e0}, {&(0x7f0000013300)="c024f50c0000000001000000010000000200"/32, 0x20, 0x85c000}, {&(0x7f0000013400)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x85c1e0}, {&(0x7f0000013500)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x85c3e0}, {&(0x7f0000013600)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000048000000000000000000000000000000aac70ce400000000000000000000000000000000000000000000000000000000a9a1e5a05e0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000100000000000000000000000000000001000000a042000000000000", 0xe0, 0x860000}, {&(0x7f0000013700)="000000000000000000000000000000000000000000000000eea1fb52dd0100000200"/64, 0x40, 0x8601e0}, {&(0x7f0000013800)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8603e0}, {&(0x7f0000013900)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8605e0}, {&(0x7f0000013a00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8607e0}, {&(0x7f0000013b00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8609e0}, {&(0x7f0000013c00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x860be0}, {&(0x7f0000013d00)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x860de0}, {&(0x7f0000013e00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x864000}, {&(0x7f0000013f00)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8641e0}, {&(0x7f0000014000)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8643e0}, {&(0x7f0000014100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x868000}, {&(0x7f0000014200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8681e0}, {&(0x7f0000014300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8683e0}, {&(0x7f0000014400)="47524f555030310000010008fe070000aac70ce40000000000000000000000004e000000000000006043000000000000313b88c5ee01000000000000000000000300"/96, 0x60, 0x86c000}, {&(0x7f0000014500)="494e4f4445303100aac70ce400000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000061430000000000000000000000000000aac70ce4000000000000000000000000000000000000010000000000000000005ab03c4bf5050000000000000000000000000000000000006043000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000006143000000000000100001022e0000004100000000000000280102022e2e00"/256, 0x100, 0x86c200}], 0x0, &(0x7f0000014600)) 05:37:50 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 05:37:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) [ 157.996765][ T4410] loop2: detected capacity change from 0 to 1 [ 158.033181][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 05:37:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchmod(r0, 0x0) [ 158.051993][ T4416] loop5: detected capacity change from 0 to 34498 [ 158.072630][ T4418] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 158.081872][ T4419] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) 05:37:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 158.093379][ T4416] (syz-executor.5,4416,1):ocfs2_parse_options:1476 ERROR: Invalid heartbeat mount options [ 158.107498][ T4410] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 158.140100][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 05:37:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 05:37:50 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r0, &(0x7f0000000040)={0x1000000, 0x3, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) [ 158.150230][ T4416] (syz-executor.5,4416,1):ocfs2_fill_super:1185 ERROR: status = -22 05:37:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchmod(r0, 0x0) 05:37:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 158.194046][ T4410] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 158.215830][ T4410] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 158.225226][ T4425] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 158.247485][ T4410] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 158.266130][ T4427] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.0) [ 158.272791][ T4410] UDF-fs: Scanning with blocksize 512 failed [ 158.303294][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 158.369977][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 158.424924][ T4410] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 158.432744][ T4410] UDF-fs: Scanning with blocksize 1024 failed [ 158.445796][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 158.458991][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 158.468810][ T4410] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 158.476659][ T4410] UDF-fs: Scanning with blocksize 2048 failed [ 158.483342][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 158.493334][ T4410] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 158.509453][ T4410] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 158.519894][ T4410] UDF-fs: Scanning with blocksize 4096 failed [ 158.530963][ T4410] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 05:37:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x38}}, 0x0) 05:37:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 05:37:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)='6', 0x1}], 0x1}}, {{&(0x7f0000002cc0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x440c0) 05:37:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchmod(r0, 0x0) 05:37:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 05:37:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x38}}, 0x0) 05:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:37:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x38}}, 0x0) 05:37:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 159.229887][ T4447] infiniband syz0: set active [ 159.242158][ T4447] infiniband syz0: added bridge0 [ 159.323003][ T4447] RDS/IB: syz0: added [ 159.328074][ T4447] smc: adding ib device syz0 with port count 1 [ 159.334451][ T4447] smc: ib device syz0 port 1 has pnetid 05:37:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 05:37:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x38}}, 0x0) 05:37:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001640)=0xc92, 0x4) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:37:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:52 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$notify(r0, 0x402, 0x4) 05:37:52 executing program 4: prctl$PR_MCE_KILL(0x34, 0x2, 0x0) 05:37:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:37:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000024000b24f4000000000072001e000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000240002"], 0x54}}, 0x0) 05:37:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) [ 159.801986][ T4481] rdma_rxe: already configured on bridge0 05:37:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 05:37:52 executing program 4: prctl$PR_MCE_KILL(0x34, 0x2, 0x0) [ 159.842812][ T4487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:37:52 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$notify(r0, 0x402, 0x4) 05:37:52 executing program 4: prctl$PR_MCE_KILL(0x34, 0x2, 0x0) 05:37:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, 0xffffffffffffffff) 05:37:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 05:37:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fe676f98d9691b3492f087042d57361cfd269a9fc7fc66f5eced8b3990f24ef65df7f1ec1007d33779dd965d69eb8970906996e9e56b251afd14e5ce5d73f3fc60590b5dd87473af"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 05:37:52 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$notify(r0, 0x402, 0x4) [ 160.009374][ T4495] rdma_rxe: already configured on bridge0 05:37:52 executing program 4: prctl$PR_MCE_KILL(0x34, 0x2, 0x0) 05:37:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 05:37:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 05:37:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fe676f98d9691b3492f087042d57361cfd269a9fc7fc66f5eced8b3990f24ef65df7f1ec1007d33779dd965d69eb8970906996e9e56b251afd14e5ce5d73f3fc60590b5dd87473af"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 05:37:52 executing program 3: r0 = socket(0xa, 0x803, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x14) 05:37:52 executing program 4: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)={0x0, "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"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:37:52 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$notify(r0, 0x402, 0x4) [ 160.210400][ T4514] rdma_rxe: already configured on bridge0 05:37:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 160.259728][ T4519] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:37:52 executing program 3: r0 = socket(0xa, 0x803, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x14) 05:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001400811e23578134662cda0b2c01546f370200c54c1960b89c40ebb37300000002000000000000", 0x2b}, {&(0x7f0000000080)="b6a6b745a799ef4d167665983cf3", 0xe}], 0x2}, 0x0) 05:37:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fe676f98d9691b3492f087042d57361cfd269a9fc7fc66f5eced8b3990f24ef65df7f1ec1007d33779dd965d69eb8970906996e9e56b251afd14e5ce5d73f3fc60590b5dd87473af"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 05:37:52 executing program 5: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001400811e23578134662cda0b2c01546f370200c54c1960b89c40ebb37300000002000000000000", 0x2b}, {&(0x7f0000000080)="b6a6b745a799ef4d167665983cf3", 0xe}], 0x2}, 0x0) 05:37:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 05:37:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fe676f98d9691b3492f087042d57361cfd269a9fc7fc66f5eced8b3990f24ef65df7f1ec1007d33779dd965d69eb8970906996e9e56b251afd14e5ce5d73f3fc60590b5dd87473af"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 05:37:52 executing program 3: r0 = socket(0xa, 0x803, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x14) 05:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001400811e23578134662cda0b2c01546f370200c54c1960b89c40ebb37300000002000000000000", 0x2b}, {&(0x7f0000000080)="b6a6b745a799ef4d167665983cf3", 0xe}], 0x2}, 0x0) 05:37:52 executing program 4: syz_mount_image$cramfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 05:37:52 executing program 5: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 05:37:52 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:52 executing program 3: r0 = socket(0xa, 0x803, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x14) 05:37:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001400811e23578134662cda0b2c01546f370200c54c1960b89c40ebb37300000002000000000000", 0x2b}, {&(0x7f0000000080)="b6a6b745a799ef4d167665983cf3", 0xe}], 0x2}, 0x0) [ 160.691117][ T4548] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 160.737273][ T4548] cramfs: wrong magic 05:37:53 executing program 5: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:53 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) 05:37:53 executing program 4: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 05:37:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, &(0x7f00000037c0)={0x2020}, 0x5a2) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 05:37:53 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:53 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) 05:37:53 executing program 5: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:53 executing program 4: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 05:37:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, &(0x7f00000037c0)={0x2020}, 0x5a2) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 05:37:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:53 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="f575dee69d8b7f19b5418a061ef2f66c39310a3b823f378a11220bfc375b812dfc397f7abed530682a060be7eec083533c91ef2a9537b843a2bcf93703b6f8a21a67eaec", 0x44, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:37:53 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) 05:37:53 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, &(0x7f00000037c0)={0x2020}, 0x5a2) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 05:37:53 executing program 4: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 05:37:53 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) 05:37:53 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, &(0x7f00000037c0)={0x2020}, 0x5a2) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 05:37:53 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@resize}]}) 05:37:53 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:53 executing program 4: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 05:37:53 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:53 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) [ 161.723295][ T4603] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 05:37:54 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@resize}]}) 05:37:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r1, &(0x7f0000000300), 0x31, 0x0, 0x0, 0xfffffffffffffdfd) 05:37:54 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) [ 162.127051][ T4619] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 05:37:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@resize}]}) 05:37:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:54 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) [ 162.538557][ T4635] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 05:37:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:55 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@resize}]}) 05:37:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x4, 0x1, 0x180}, 0x48) 05:37:55 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c59038"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 05:37:55 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x4, 0x1, 0x180}, 0x48) [ 162.886366][ T4650] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 05:37:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 05:37:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 05:37:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x4, 0x1, 0x180}, 0x48) 05:37:55 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 05:37:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c59038"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 05:37:55 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 05:37:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 05:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:37:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x4, 0x1, 0x180}, 0x48) 05:37:55 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 05:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:37:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 05:37:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c59038"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 05:37:55 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:55 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 05:37:55 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 05:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:37:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:55 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000000000)) 05:37:55 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c59038"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 05:37:55 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 05:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:37:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:56 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 05:37:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1acde2db109b52a4d328020a5f54dd49042444f55fc7442b0e2dc8ed4daa23ccd0d9541b38cfbd5133871c205432771a6829c12ea58f254b0cc77004c3ada50254074fffb38a1bcd1e64629c0c1c4cbb7eebf9b8e0b65238201aed4891065c892e22038ac87fd2500500000000000000a81d188a651021cc0f9a800ce2584571dce37d61f82f9a520f0c7b70d473ea4b1424978160d338405d82eb90d52d9490f0be06d8eb5bbca689375c17db9d3ecf19fc18a05ca1b16c6e43585e0075c517d28f92da2cefb556e750802b788b83545e7e9eba3d10846e82058063faaa3a293b1e15fc9467d5cfa8a8ba7cf17e5b595881070135b911b72ef9e10949c0ac54090648ce7e4eb85b39a96331b500bd07ba8b7f2e09af9bebcbba127aff76165d9890c4dc2180e72a7a4b2d5b5bfb94e3b4b40faded90f71f22a9282c5794a92384b5fc95b1b1f0966893", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 05:37:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:56 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1acde2db109b52a4d328020a5f54dd49042444f55fc7442b0e2dc8ed4daa23ccd0d9541b38cfbd5133871c205432771a6829c12ea58f254b0cc77004c3ada50254074fffb38a1bcd1e64629c0c1c4cbb7eebf9b8e0b65238201aed4891065c892e22038ac87fd2500500000000000000a81d188a651021cc0f9a800ce2584571dce37d61f82f9a520f0c7b70d473ea4b1424978160d338405d82eb90d52d9490f0be06d8eb5bbca689375c17db9d3ecf19fc18a05ca1b16c6e43585e0075c517d28f92da2cefb556e750802b788b83545e7e9eba3d10846e82058063faaa3a293b1e15fc9467d5cfa8a8ba7cf17e5b595881070135b911b72ef9e10949c0ac54090648ce7e4eb85b39a96331b500bd07ba8b7f2e09af9bebcbba127aff76165d9890c4dc2180e72a7a4b2d5b5bfb94e3b4b40faded90f71f22a9282c5794a92384b5fc95b1b1f0966893", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1acde2db109b52a4d328020a5f54dd49042444f55fc7442b0e2dc8ed4daa23ccd0d9541b38cfbd5133871c205432771a6829c12ea58f254b0cc77004c3ada50254074fffb38a1bcd1e64629c0c1c4cbb7eebf9b8e0b65238201aed4891065c892e22038ac87fd2500500000000000000a81d188a651021cc0f9a800ce2584571dce37d61f82f9a520f0c7b70d473ea4b1424978160d338405d82eb90d52d9490f0be06d8eb5bbca689375c17db9d3ecf19fc18a05ca1b16c6e43585e0075c517d28f92da2cefb556e750802b788b83545e7e9eba3d10846e82058063faaa3a293b1e15fc9467d5cfa8a8ba7cf17e5b595881070135b911b72ef9e10949c0ac54090648ce7e4eb85b39a96331b500bd07ba8b7f2e09af9bebcbba127aff76165d9890c4dc2180e72a7a4b2d5b5bfb94e3b4b40faded90f71f22a9282c5794a92384b5fc95b1b1f0966893", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1acde2db109b52a4d328020a5f54dd49042444f55fc7442b0e2dc8ed4daa23ccd0d9541b38cfbd5133871c205432771a6829c12ea58f254b0cc77004c3ada50254074fffb38a1bcd1e64629c0c1c4cbb7eebf9b8e0b65238201aed4891065c892e22038ac87fd2500500000000000000a81d188a651021cc0f9a800ce2584571dce37d61f82f9a520f0c7b70d473ea4b1424978160d338405d82eb90d52d9490f0be06d8eb5bbca689375c17db9d3ecf19fc18a05ca1b16c6e43585e0075c517d28f92da2cefb556e750802b788b83545e7e9eba3d10846e82058063faaa3a293b1e15fc9467d5cfa8a8ba7cf17e5b595881070135b911b72ef9e10949c0ac54090648ce7e4eb85b39a96331b500bd07ba8b7f2e09af9bebcbba127aff76165d9890c4dc2180e72a7a4b2d5b5bfb94e3b4b40faded90f71f22a9282c5794a92384b5fc95b1b1f0966893", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x401}, 0xe) 05:37:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 05:37:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)={0x50, 0x0, 0x0, [{0x4, 0x0, 0x5, 0x0, 'wfdno'}, {0x0, 0x0, 0x3, 0x0, '!^!'}]}, 0x50) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="864fd2066e0ae3f814c78c530dfa75b26b61e626484c01b56d2272d3925cca808aa54cd01fc18176a2c6b5cec0ccbcc0185b99c645e7d9d40f70a4cc998fa5c1c67f0066e6fa10957675dc03a897c68222f4471ba157beda8736b04f9f9d3cba614ea8073ff7c4e405a0fc7ee30b2bc34ea102d686b98df508f556990b81b5ca74fb6f05ae0f86dbc780c5d21ab94e1e5f1305922c1fd60448e9309a0e4068a37abcea55c010cde87a6173ea0ae77bd5f09fca90f52117a828e497399db398a5401ecc1a2582d6ea9fc9dd20f68971603b10abe883144fb2cf3cdd246207b9a2a3981629fd2aed", 0xe7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:37:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x4) 05:37:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1601], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="24c2afc3a2e0527bea33d6541650", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:37:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x4) 05:37:56 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 05:37:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="61df712bc81273d545dc7c722780", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:37:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:57 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 05:37:57 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x4) 05:37:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00000000931ced148b234e20a03afa042b38c36e9ee7fbb7773dcfe4270f5130604d05c2d7472ec690e922b4347f00e2290cbe9f588ca97eb21985756e92a36fdcc093a475a0ed32cf357d359940db4a04004611fdf9e3a0d274b28167630b4303ac10460708d8cd8631b070d29fcdbd227a769496c9d3dc7e2e39df4a4f60f9d6774fe93489296563bd3244912adf93989efb59fffc100d69440b1930ba9c3814456b9d543d7983a3b751eeb6091457392140a2aed61ddfe02bfab4ed212e74e508e9dc49bf496854abd49dae314a1ea77e76a21e5f28235795ba9a2d89ba3994882a9e6450dfb9fd29c4971e1c81c5df711ee4f0acadbc654f1bb79d4cf43ac3310e00007876ff0f0000000000004fc9fb648c0e285fc8bec478643ea1b70666d4eab92f1b2e12c1822aeecdf2235e187913fc02eb4c78b58940245d427f271af7bdb5eb894ca21282947bfe4a80fa1cdd4c895aaa3b7b2de20be4409650c16809669c156dd84d7b27f50cb0383f9212a544b3c72860d4e697415c1aa457b1a01d118541700ccbebc75e4c405587f522f6d03d7ec786e386cea67ddcd863f99df416f4e21b6145975c8e8cf3435aab1d493be6db917e29bab7195bc7943452da70e9ac5080b7d053bf46805557fc8cfc193bc79e120874962eb4aa9155500b486237ea57df0780bc00408629c6c9018abb1ea044f04c3f96a765711457279fd6cf3a2f77b6ef22369b4a0bb07d8374b57b0fa8b205d7d304df214e7a5f5c75ba9da438de83983eb9c36a023dc7c0e0d8bff1f4e31cead3938b5c3730b9cd17323c103077f9bff76faa6029707590bd1d1b45a9e68b5b8bd265c3db6793b66603472195f5b267a54ef778082c755dea2a6bfbd570234e748113d693f0846186f5590fd714c1d5e053dc6077c20a67ce1fb9fb59e1d257c282083a085a09a43129f85a7e673f512842c167a84db4da655a4ff07ab4a3c0b5f92e6d", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:57 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 05:37:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) 05:37:57 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x4) [ 165.150409][ T4765] loop0: detected capacity change from 0 to 264192 05:37:57 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 05:37:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="61df712bc81273d545dc7c722780", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 165.364156][ T4765] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value 05:37:57 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) 05:37:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00000000931ced148b234e20a03afa042b38c36e9ee7fbb7773dcfe4270f5130604d05c2d7472ec690e922b4347f00e2290cbe9f588ca97eb21985756e92a36fdcc093a475a0ed32cf357d359940db4a04004611fdf9e3a0d274b28167630b4303ac10460708d8cd8631b070d29fcdbd227a769496c9d3dc7e2e39df4a4f60f9d6774fe93489296563bd3244912adf93989efb59fffc100d69440b1930ba9c3814456b9d543d7983a3b751eeb6091457392140a2aed61ddfe02bfab4ed212e74e508e9dc49bf496854abd49dae314a1ea77e76a21e5f28235795ba9a2d89ba3994882a9e6450dfb9fd29c4971e1c81c5df711ee4f0acadbc654f1bb79d4cf43ac3310e00007876ff0f0000000000004fc9fb648c0e285fc8bec478643ea1b70666d4eab92f1b2e12c1822aeecdf2235e187913fc02eb4c78b58940245d427f271af7bdb5eb894ca21282947bfe4a80fa1cdd4c895aaa3b7b2de20be4409650c16809669c156dd84d7b27f50cb0383f9212a544b3c72860d4e697415c1aa457b1a01d118541700ccbebc75e4c405587f522f6d03d7ec786e386cea67ddcd863f99df416f4e21b6145975c8e8cf3435aab1d493be6db917e29bab7195bc7943452da70e9ac5080b7d053bf46805557fc8cfc193bc79e120874962eb4aa9155500b486237ea57df0780bc00408629c6c9018abb1ea044f04c3f96a765711457279fd6cf3a2f77b6ef22369b4a0bb07d8374b57b0fa8b205d7d304df214e7a5f5c75ba9da438de83983eb9c36a023dc7c0e0d8bff1f4e31cead3938b5c3730b9cd17323c103077f9bff76faa6029707590bd1d1b45a9e68b5b8bd265c3db6793b66603472195f5b267a54ef778082c755dea2a6bfbd570234e748113d693f0846186f5590fd714c1d5e053dc6077c20a67ce1fb9fb59e1d257c282083a085a09a43129f85a7e673f512842c167a84db4da655a4ff07ab4a3c0b5f92e6d", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="61df712bc81273d545dc7c722780", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 166.021166][ T4788] loop0: detected capacity change from 0 to 264192 [ 166.023232][ T4794] loop1: detected capacity change from 0 to 264192 [ 166.041532][ T4792] loop3: detected capacity change from 0 to 264192 [ 166.044778][ T4793] loop5: detected capacity change from 0 to 264192 [ 166.085126][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 166.176991][ T7] Bluetooth: hci5: command 0x0405 tx timeout [ 166.281660][ T4794] FAT-fs (loop1): Unrecognized mount option "ÿ" or missing value [ 166.295300][ T4793] FAT-fs (loop5): Unrecognized mount option "ÿ" or missing value [ 166.344530][ T5] usb 5-1: Using ep0 maxpacket: 16 05:37:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000230000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="61df712bc81273d545dc7c722780", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 166.407116][ T4788] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 166.465252][ T5] usb 5-1: config 0 has an invalid interface number: 248 but max is 0 [ 166.473461][ T5] usb 5-1: config 0 has no interface number 0 05:37:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 166.527618][ T3744] I/O error, dev loop5, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 166.541820][ T3734] I/O error, dev loop1, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:37:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 166.695199][ T5] usb 5-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 166.734515][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.787112][ T5] usb 5-1: Product: syz [ 166.791319][ T5] usb 5-1: Manufacturer: syz [ 166.808931][ T4792] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 166.810942][ T4808] loop1: detected capacity change from 0 to 264192 [ 166.829462][ T5] usb 5-1: SerialNumber: syz [ 166.842308][ T4809] loop5: detected capacity change from 0 to 264192 [ 166.891239][ T5] usb 5-1: config 0 descriptor?? 05:37:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 166.975687][ T5] hub 5-1:0.248: bad descriptor, ignoring hub [ 166.981919][ T5] hub: probe of 5-1:0.248 failed with error -5 [ 167.020415][ T4808] FAT-fs (loop1): Unrecognized mount option "ÿ" or missing value [ 167.060060][ T4811] loop0: detected capacity change from 0 to 264192 [ 167.066907][ T5] option 5-1:0.248: GSM modem (1-port) converter detected [ 167.248631][ T4809] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 167.282532][ T4811] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 167.301761][ T5] usb 5-1: USB disconnect, device number 2 [ 167.360187][ T4818] loop2: detected capacity change from 0 to 264192 [ 167.374131][ T5] option 5-1:0.248: device disconnected [ 167.500274][ T4821] loop3: detected capacity change from 0 to 264192 [ 167.529693][ T4818] FAT-fs (loop2): Unrecognized mount option "ÿ" or missing value 05:37:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:37:59 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) [ 167.740280][ T4821] FAT-fs (loop3): Unrecognized mount option "ÿ" or missing value [ 167.824099][ T4826] loop1: detected capacity change from 0 to 264192 [ 167.896042][ T4757] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 167.939015][ T4827] loop5: detected capacity change from 0 to 264192 05:38:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:38:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00000000931ced148b234e20a03afa042b38c36e9ee7fbb7773dcfe4270f5130604d05c2d7472ec690e922b4347f00e2290cbe9f588ca97eb21985756e92a36fdcc093a475a0ed32cf357d359940db4a04004611fdf9e3a0d274b28167630b4303ac10460708d8cd8631b070d29fcdbd227a769496c9d3dc7e2e39df4a4f60f9d6774fe93489296563bd3244912adf93989efb59fffc100d69440b1930ba9c3814456b9d543d7983a3b751eeb6091457392140a2aed61ddfe02bfab4ed212e74e508e9dc49bf496854abd49dae314a1ea77e76a21e5f28235795ba9a2d89ba3994882a9e6450dfb9fd29c4971e1c81c5df711ee4f0acadbc654f1bb79d4cf43ac3310e00007876ff0f0000000000004fc9fb648c0e285fc8bec478643ea1b70666d4eab92f1b2e12c1822aeecdf2235e187913fc02eb4c78b58940245d427f271af7bdb5eb894ca21282947bfe4a80fa1cdd4c895aaa3b7b2de20be4409650c16809669c156dd84d7b27f50cb0383f9212a544b3c72860d4e697415c1aa457b1a01d118541700ccbebc75e4c405587f522f6d03d7ec786e386cea67ddcd863f99df416f4e21b6145975c8e8cf3435aab1d493be6db917e29bab7195bc7943452da70e9ac5080b7d053bf46805557fc8cfc193bc79e120874962eb4aa9155500b486237ea57df0780bc00408629c6c9018abb1ea044f04c3f96a765711457279fd6cf3a2f77b6ef22369b4a0bb07d8374b57b0fa8b205d7d304df214e7a5f5c75ba9da438de83983eb9c36a023dc7c0e0d8bff1f4e31cead3938b5c3730b9cd17323c103077f9bff76faa6029707590bd1d1b45a9e68b5b8bd265c3db6793b66603472195f5b267a54ef778082c755dea2a6bfbd570234e748113d693f0846186f5590fd714c1d5e053dc6077c20a67ce1fb9fb59e1d257c282083a085a09a43129f85a7e673f512842c167a84db4da655a4ff07ab4a3c0b5f92e6d", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:38:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 168.108288][ T4826] FAT-fs (loop1): Unrecognized mount option "ÿ" or missing value [ 168.128789][ T4827] FAT-fs (loop5): Unrecognized mount option "ÿ" or missing value [ 168.137787][ T3267] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 168.259109][ T4834] loop0: detected capacity change from 0 to 264192 [ 168.435687][ T3267] usb 5-1: Using ep0 maxpacket: 16 [ 168.472677][ T4834] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 168.474088][ T4836] loop3: detected capacity change from 0 to 264192 05:38:00 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) [ 168.566426][ T3267] usb 5-1: config 0 has an invalid interface number: 248 but max is 0 [ 168.576050][ T4838] loop2: detected capacity change from 0 to 264192 [ 168.603301][ T3267] usb 5-1: config 0 has no interface number 0 05:38:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:38:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800008800000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 168.710062][ T4836] FAT-fs (loop3): Unrecognized mount option "ÿ" or missing value [ 168.813567][ T3267] usb 5-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 168.818070][ T4838] FAT-fs (loop2): Unrecognized mount option "ÿ" or missing value [ 168.848889][ T3267] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:38:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000440)) [ 168.889599][ T3267] usb 5-1: Product: syz 05:38:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800008800000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 168.931029][ T3267] usb 5-1: Manufacturer: syz [ 168.941039][ T4757] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 168.953221][ T3267] usb 5-1: SerialNumber: syz [ 168.983787][ T3267] usb 5-1: config 0 descriptor?? [ 168.986409][ T3682] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 169.012376][ T4757] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 05:38:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000440)) [ 169.029184][ T4846] loop0: detected capacity change from 0 to 264192 [ 169.069961][ T4757] Buffer I/O error on dev loop3, logical block 33008, async page read [ 169.085390][ T3267] hub 5-1:0.248: bad descriptor, ignoring hub [ 169.091507][ T3267] hub: probe of 5-1:0.248 failed with error -5 05:38:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800008800000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 169.123123][ T4846] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 169.133490][ T3267] option 5-1:0.248: GSM modem (1-port) converter detected 05:38:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 169.265217][ T3682] usb 2-1: Using ep0 maxpacket: 16 [ 169.271638][ T4757] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 169.386565][ T3682] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 169.397611][ T3682] usb 2-1: config 0 has no interface number 0 [ 169.455743][ T4859] loop0: detected capacity change from 0 to 264192 [ 169.475692][ T3267] usb 5-1: USB disconnect, device number 3 [ 169.483604][ T3267] option 5-1:0.248: device disconnected [ 169.533223][ T4859] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 169.559452][ T3682] usb 2-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 169.572760][ T3682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.602779][ T3682] usb 2-1: Product: syz [ 169.610674][ T3682] usb 2-1: Manufacturer: syz [ 169.619058][ T3682] usb 2-1: SerialNumber: syz [ 169.630326][ T3682] usb 2-1: config 0 descriptor?? [ 169.676101][ T3682] hub 2-1:0.248: bad descriptor, ignoring hub [ 169.682211][ T3682] hub: probe of 2-1:0.248 failed with error -5 [ 169.690037][ T3682] option 2-1:0.248: GSM modem (1-port) converter detected [ 169.712218][ T3932] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:38:02 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) 05:38:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000440)) 05:38:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800008800000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 05:38:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) [ 169.989606][ T4866] loop2: detected capacity change from 0 to 264192 [ 170.079478][ T3267] usb 2-1: USB disconnect, device number 2 [ 170.091403][ T3267] option 2-1:0.248: device disconnected [ 170.202818][ T4866] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 170.214995][ T3682] usb 5-1: new high-speed USB device number 4 using dummy_hcd 05:38:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000440)) 05:38:02 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) 05:38:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x40020, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00009f3000/0x2000)=nil) semget$private(0x0, 0x4, 0x0) sigaltstack(&(0x7f0000b94000), &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000ddf000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000600)=0x401, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60000884) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r2 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r2, &(0x7f0000000500)=""/240) 05:38:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x7, 0x0, 0x2, 0x0, 0x5, 0x81800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22d4, 0x0, @perf_bp, 0x4480, 0x40, 0x70000000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x5f96000}, 0x0, 0x4, r0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=0x1) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x40022, 0x0) write$sequencer(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="050003005abd75f35d13979960f22b7a0db7b1e61faaa4877837c4664c3e92bcdfa39771988363306d8ecee30250c5d429d36c60d2ce135a1bd1365405b4e8cdbe25831d9cb009b01134ff1451db7e5e056b87eeb1041f8d3aa02cd3bd2a14b460d3ade668b88a963843096abfd582f4be76baa2569f26ccaedad46bda202da52dc000e000000000000000000000000000d100f631092bf43b4e6385815cafaaded33ef645726a3a498fe936de706d90c7d33df57e9309b6e7f077e6a483c0cf3809dd9217fd0f95f6989ac82886462d6d502e6018d75b668cdffefad7107d9f3ca4404349a5b5b801c558de3aadb0517e954ea7de2982ac193866644e51b5c65ab81a35be765c6deec934c31710c3128f01c30ff16cd35debdd53bd462f96d62457ad111df8b06f61e679a0c49e000000000000"], 0x4) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x5}, 0x101, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 05:38:02 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETIFF(r0, 0x400454d8, &(0x7f0000000180)={'ip6_vti0\x00'}) [ 170.454910][ T3682] usb 5-1: Using ep0 maxpacket: 16 05:38:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 170.559990][ T4875] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 170.586034][ T3682] usb 5-1: config 0 has an invalid interface number: 248 but max is 0 [ 170.594339][ T3682] usb 5-1: config 0 has no interface number 0 [ 170.613164][ T4874] loop0: detected capacity change from 0 to 264192 05:38:02 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETIFF(r0, 0x400454d8, &(0x7f0000000180)={'ip6_vti0\x00'}) [ 170.732750][ T4875] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 170.795436][ T3682] usb 5-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 170.804517][ T3682] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.815622][ T3267] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:38:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x7, 0x0, 0x2, 0x0, 0x5, 0x81800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22d4, 0x0, @perf_bp, 0x4480, 0x40, 0x70000000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x5f96000}, 0x0, 0x4, r0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=0x1) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x40022, 0x0) write$sequencer(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x4) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x5}, 0x101, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) [ 170.875478][ T3682] usb 5-1: Product: syz [ 170.879683][ T3682] usb 5-1: Manufacturer: syz [ 170.884302][ T3682] usb 5-1: SerialNumber: syz [ 170.940431][ T4874] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 170.958073][ T3682] usb 5-1: config 0 descriptor?? [ 170.995596][ T3682] hub 5-1:0.248: bad descriptor, ignoring hub [ 171.001721][ T3682] hub: probe of 5-1:0.248 failed with error -5 [ 171.023145][ T3682] option 5-1:0.248: GSM modem (1-port) converter detected [ 171.080627][ T3267] usb 2-1: Using ep0 maxpacket: 16 [ 171.113411][ T4887] hub 9-0:1.0: USB hub found [ 171.138789][ T4887] hub 9-0:1.0: 8 ports detected [ 171.214995][ T3267] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 171.223296][ T3267] usb 2-1: config 0 has no interface number 0 [ 171.254016][ T4757] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 171.365553][ T5] usb 5-1: USB disconnect, device number 4 [ 171.373495][ T5] option 5-1:0.248: device disconnected [ 171.425197][ T3267] usb 2-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 171.434352][ T3267] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.443202][ T3267] usb 2-1: Product: syz [ 171.447675][ T3267] usb 2-1: Manufacturer: syz [ 171.452278][ T3267] usb 2-1: SerialNumber: syz [ 171.465470][ T3267] usb 2-1: config 0 descriptor?? [ 171.519731][ T3267] hub 2-1:0.248: bad descriptor, ignoring hub [ 171.526061][ T3267] hub: probe of 2-1:0.248 failed with error -5 [ 171.534387][ T3267] option 2-1:0.248: GSM modem (1-port) converter detected 05:38:04 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) 05:38:04 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETIFF(r0, 0x400454d8, &(0x7f0000000180)={'ip6_vti0\x00'}) 05:38:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000800000800040003000000", 0x24) 05:38:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 05:38:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x7, 0x0, 0x2, 0x0, 0x5, 0x81800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22d4, 0x0, @perf_bp, 0x4480, 0x40, 0x70000000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x5f96000}, 0x0, 0x4, r0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=0x1) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x40022, 0x0) write$sequencer(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x4) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x5}, 0x101, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) [ 171.847219][ T7] usb 2-1: USB disconnect, device number 3 [ 171.854700][ T4896] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 171.882815][ T7] option 2-1:0.248: device disconnected [ 172.011476][ T4896] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 172.095175][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd 05:38:04 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmsg$rds(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0xa8, 0xab, 0x29, 0x10, 0x16d8, 0x7212, 0x7329, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0x9, 0xc2, 0x8e}}]}}]}}, 0x0) 05:38:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000800000800040003000000", 0x24) 05:38:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x7, 0x0, 0x2, 0x0, 0x5, 0x81800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22d4, 0x0, @perf_bp, 0x4480, 0x40, 0x70000000, 0x5, 0x0, 0x4, 0x0, 0x0, 0x5f96000}, 0x0, 0x4, r0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=0x1) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x40022, 0x0) write$sequencer(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x4) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x5}, 0x101, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) 05:38:04 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETIFF(r0, 0x400454d8, &(0x7f0000000180)={'ip6_vti0\x00'}) 05:38:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 172.300015][ T4902] hub 9-0:1.0: USB hub found [ 172.330798][ T4902] hub 9-0:1.0: 8 ports detected 05:38:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000800000800040003000000", 0x24) [ 172.355022][ T5] usb 5-1: Using ep0 maxpacket: 16 05:38:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x2c, 0x2e, 0x201, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) [ 172.505202][ T5] usb 5-1: config 0 has an invalid interface number: 248 but max is 0 [ 172.513486][ T5] usb 5-1: config 0 has no interface number 0 [ 172.647571][ T3678] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 172.695068][ T5] usb 5-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 172.704413][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.716919][ T5] usb 5-1: Product: syz [ 172.721328][ T5] usb 5-1: Manufacturer: syz [ 172.726573][ T5] usb 5-1: SerialNumber: syz [ 172.734334][ T5] usb 5-1: config 0 descriptor?? [ 172.776260][ T5] hub 5-1:0.248: bad descriptor, ignoring hub [ 172.782380][ T5] hub: probe of 5-1:0.248 failed with error -5 [ 172.790652][ T5] option 5-1:0.248: GSM modem (1-port) converter detected [ 172.965003][ T3678] usb 2-1: Using ep0 maxpacket: 16 [ 173.095255][ T3678] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 173.103466][ T3678] usb 2-1: config 0 has no interface number 0 [ 173.115114][ T5] usb 5-1: USB disconnect, device number 5 [ 173.122536][ T5] option 5-1:0.248: device disconnected [ 173.285149][ T3678] usb 2-1: New USB device found, idVendor=16d8, idProduct=7212, bcdDevice=73.29 [ 173.294425][ T3678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.303073][ T3678] usb 2-1: Product: syz [ 173.307641][ T3678] usb 2-1: Manufacturer: syz [ 173.312386][ T3678] usb 2-1: SerialNumber: syz [ 173.324520][ T3678] usb 2-1: config 0 descriptor?? [ 173.368632][ T3678] hub 2-1:0.248: bad descriptor, ignoring hub [ 173.374755][ T3678] hub: probe of 2-1:0.248 failed with error -5 [ 173.381973][ T3678] option 2-1:0.248: GSM modem (1-port) converter detected 05:38:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002003f90020037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc2020000}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x3}}, 0x80, 0x0}, 0x144) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 05:38:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000800000800040003000000", 0x24) 05:38:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x2c, 0x2e, 0x201, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 05:38:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 05:38:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x2c, 0x2e, 0x201, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) [ 173.584890][ T4919] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 173.714163][ T4919] device 0 entered promiscuous mode [ 173.815145][ T5] usb 2-1: USB disconnect, device number 4 [ 173.828342][ T5] option 2-1:0.248: device disconnected 05:38:06 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x44, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x0, 0x68, 0x0, 0x0, 0x25dfdbfc, {}, [@NHA_GATEWAY={0x0, 0x6, @ip4=@local}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @SEG6_LOCAL_IIF}]}, 0x5c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0x8010aa02, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 05:38:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 05:38:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x2c, 0x2e, 0x201, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 05:38:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002003f90020037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc2020000}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x3}}, 0x80, 0x0}, 0x144) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 05:38:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000100)) [ 174.244221][ T4928] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:38:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) [ 174.333718][ T4928] device 1 entered promiscuous mode [ 174.360207][ T4936] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 05:38:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000100)) 05:38:06 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x44, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x0, 0x68, 0x0, 0x0, 0x25dfdbfc, {}, [@NHA_GATEWAY={0x0, 0x6, @ip4=@local}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @SEG6_LOCAL_IIF}]}, 0x5c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0x8010aa02, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 05:38:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002003f90020037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc2020000}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x3}}, 0x80, 0x0}, 0x144) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 05:38:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000100)) [ 174.651169][ T4941] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 174.676598][ T4945] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:38:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 05:38:07 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x44, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x0, 0x68, 0x0, 0x0, 0x25dfdbfc, {}, [@NHA_GATEWAY={0x0, 0x6, @ip4=@local}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @SEG6_LOCAL_IIF}]}, 0x5c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0x8010aa02, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) [ 174.794216][ T4945] device 2 entered promiscuous mode 05:38:07 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000100)) 05:38:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) 05:38:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002003f90020037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc2020000}, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x3}}, 0x80, 0x0}, 0x144) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 05:38:07 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x44, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x0, 0x68, 0x0, 0x0, 0x25dfdbfc, {}, [@NHA_GATEWAY={0x0, 0x6, @ip4=@local}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @SEG6_LOCAL_IIF}]}, 0x5c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0x8010aa02, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 05:38:07 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) 05:38:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) [ 175.255751][ T4967] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:38:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) [ 175.617844][ T4967] device 3 entered promiscuous mode 05:38:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) 05:38:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) 05:38:08 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 05:38:08 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x38e443, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) close_range(r0, 0xffffffffffffffff, 0x0) 05:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001240)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}, {&(0x7f0000001580)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="9a"]}, 0x1c}], 0x2}, 0x0) 05:38:08 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:08 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$nl_generic(r4, 0x0, 0x20040040) socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c150873e9111710eac87cc251fd62feb1f9ed91b3b299784409c2824ad1711a102ef7675b0c4aac374b8a1769d2a1638180303eeed700b6a1a7613d3a565d5d04d8ee0a73e98d797dd2b092da87312e9df2d0b8ee86b03f2b27fb56792814439ce5debe9"]) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) 05:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001240)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}, {&(0x7f0000001580)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="9a"]}, 0x1c}], 0x2}, 0x0) 05:38:08 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a680)="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", 0x2000, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) 05:38:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 05:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001240)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}, {&(0x7f0000001580)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="9a"]}, 0x1c}], 0x2}, 0x0) 05:38:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 05:38:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001240)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}, {&(0x7f0000001580)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @generic="9a"]}, 0x1c}], 0x2}, 0x0) 05:38:09 executing program 1: setreuid(0xee00, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:09 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 05:38:09 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) 05:38:09 executing program 1: setreuid(0xee00, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty=0xb, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xa0, 0x80, "882937f875eefbc2ed90f0327a8126489a8dd685"}}]}, 0x150}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:38:09 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$nl_generic(r4, 0x0, 0x20040040) socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c150873e9111710eac87cc251fd62feb1f9ed91b3b299784409c2824ad1711a102ef7675b0c4aac374b8a1769d2a1638180303eeed700b6a1a7613d3a565d5d04d8ee0a73e98d797dd2b092da87312e9df2d0b8ee86b03f2b27fb56792814439ce5debe9"]) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) 05:38:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a080200000100fff4010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000015", 0x84, 0xb800}], 0x0, &(0x7f0000000080)) 05:38:09 executing program 1: setreuid(0xee00, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c816187444dc167a7ef95330ef7ff579fee5d98f4f766852790ed0731e09bfb16c77ff37c2d9d8b98ea67d53775a3adf640d9ae62530d2f050dbf2e7853000000000000"], 0x38}, 0x8000) r1 = socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000001500)={0x2, 0x70, 0x0, 0x78, 0x2, 0x0, 0x0, 0x6, 0x8c140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x67, 0xf5, 0x0, 0x1, 0x0, 0x1, 0xc00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8120, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) [ 177.556287][ T5034] loop0: detected capacity change from 0 to 184 05:38:09 executing program 1: setreuid(0xee00, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 177.602668][ T5034] rock: corrupted directory entry. extent=25, offset=0, size=352321773 05:38:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) 05:38:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a080200000100fff4010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000015", 0x84, 0xb800}], 0x0, &(0x7f0000000080)) 05:38:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801002000400003000000000000008000295d20d2f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e202020202020202020100080ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200080ec70325132510000ec70325104001a040000", 0x80, 0x11800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51800}], 0x0, &(0x7f0000010f00)) 05:38:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) [ 178.023390][ T5056] loop0: detected capacity change from 0 to 184 [ 178.055923][ T5056] rock: corrupted directory entry. extent=25, offset=0, size=352321773 [ 178.075426][ T5057] loop1: detected capacity change from 0 to 1304 05:38:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 05:38:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) [ 178.234671][ T5029] DRBG: could not allocate digest TFM handle: hmac(sha512) 05:38:10 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4b71, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a38dc039e4f124cb"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x10) shutdown(r1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x3f, 0x0, 0x100, 0x80, 0x0, "e7b99fce4938ff2b3f7b44129e4a84f56a9c59", 0xf72, 0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000009c0)={0x0, 0x683e}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x10000], 0x1}) 05:38:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$nl_generic(r4, 0x0, 0x20040040) socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c150873e9111710eac87cc251fd62feb1f9ed91b3b299784409c2824ad1711a102ef7675b0c4aac374b8a1769d2a1638180303eeed700b6a1a7613d3a565d5d04d8ee0a73e98d797dd2b092da87312e9df2d0b8ee86b03f2b27fb56792814439ce5debe9"]) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) 05:38:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a080200000100fff4010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000015", 0x84, 0xb800}], 0x0, &(0x7f0000000080)) 05:38:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 05:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) 05:38:10 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4b71, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a38dc039e4f124cb"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x10) shutdown(r1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x3f, 0x0, 0x100, 0x80, 0x0, "e7b99fce4938ff2b3f7b44129e4a84f56a9c59", 0xf72, 0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000009c0)={0x0, 0x683e}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x10000], 0x1}) 05:38:10 executing program 5: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0, 0x123}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 05:38:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) [ 178.562439][ T5082] loop0: detected capacity change from 0 to 184 05:38:10 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4b71, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a38dc039e4f124cb"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x10) shutdown(r1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x3f, 0x0, 0x100, 0x80, 0x0, "e7b99fce4938ff2b3f7b44129e4a84f56a9c59", 0xf72, 0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000009c0)={0x0, 0x683e}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x10000], 0x1}) [ 178.606027][ T5082] rock: corrupted directory entry. extent=25, offset=0, size=352321773 05:38:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a080200000100fff4010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000015", 0x84, 0xb800}], 0x0, &(0x7f0000000080)) 05:38:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 05:38:11 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x4b71, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a38dc039e4f124cb"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x10) shutdown(r1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x3f, 0x0, 0x100, 0x80, 0x0, "e7b99fce4938ff2b3f7b44129e4a84f56a9c59", 0xf72, 0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000009c0)={0x0, 0x683e}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x10000], 0x1}) [ 178.754955][ T4757] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 178.787095][ T5098] loop0: detected capacity change from 0 to 184 [ 178.846238][ T5098] rock: corrupted directory entry. extent=25, offset=0, size=352321773 05:38:11 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$nl_generic(r4, 0x0, 0x20040040) socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c150873e9111710eac87cc251fd62feb1f9ed91b3b299784409c2824ad1711a102ef7675b0c4aac374b8a1769d2a1638180303eeed700b6a1a7613d3a565d5d04d8ee0a73e98d797dd2b092da87312e9df2d0b8ee86b03f2b27fb56792814439ce5debe9"]) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) 05:38:11 executing program 5: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0, 0x123}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 05:38:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x0) 05:38:11 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r2, 0x0) 05:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x0) 05:38:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:11 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r2, 0x0) 05:38:11 executing program 5: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0, 0x123}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 05:38:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x0) 05:38:12 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r2, 0x0) 05:38:12 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r2, 0x0) 05:38:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:12 executing program 5: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0, 0x123}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 05:38:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x0) 05:38:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6008000000683afffe800000000000000000000000000000ff02000000000000004d000000000001860090780000000002000000000000000007a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269741c254c1e4a8a8b3f0ab0c430d3be00000000000000034dd658d5599759959eddca702343f5575a979fe70f7c440d26fd8c8f5856e17231c2bbf18705db5f17ee57aa6c8ea343a13a8aeb71a3718729f86be8ab1e5d20bf22e0449d6c594064da72f0eb4f7fc1bca7b858872065c7cfdd5b1e6ff5cc4b8124c195939e0c187324feabe2a7c581d2b65257d2d7cd3fe23515547e29da3c71e7b248de4d"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) close(r0) 05:38:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6008000000683afffe800000000000000000000000000000ff02000000000000004d000000000001860090780000000002000000000000000007a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269741c254c1e4a8a8b3f0ab0c430d3be00000000000000034dd658d5599759959eddca702343f5575a979fe70f7c440d26fd8c8f5856e17231c2bbf18705db5f17ee57aa6c8ea343a13a8aeb71a3718729f86be8ab1e5d20bf22e0449d6c594064da72f0eb4f7fc1bca7b858872065c7cfdd5b1e6ff5cc4b8124c195939e0c187324feabe2a7c581d2b65257d2d7cd3fe23515547e29da3c71e7b248de4d"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) 05:38:13 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) 05:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) 05:38:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6008000000683afffe800000000000000000000000000000ff02000000000000004d000000000001860090780000000002000000000000000007a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269741c254c1e4a8a8b3f0ab0c430d3be00000000000000034dd658d5599759959eddca702343f5575a979fe70f7c440d26fd8c8f5856e17231c2bbf18705db5f17ee57aa6c8ea343a13a8aeb71a3718729f86be8ab1e5d20bf22e0449d6c594064da72f0eb4f7fc1bca7b858872065c7cfdd5b1e6ff5cc4b8124c195939e0c187324feabe2a7c581d2b65257d2d7cd3fe23515547e29da3c71e7b248de4d"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:13 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) 05:38:14 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x6}) 05:38:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x6}) 05:38:14 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 05:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6008000000683afffe800000000000000000000000000000ff02000000000000004d000000000001860090780000000002000000000000000007a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269741c254c1e4a8a8b3f0ab0c430d3be00000000000000034dd658d5599759959eddca702343f5575a979fe70f7c440d26fd8c8f5856e17231c2bbf18705db5f17ee57aa6c8ea343a13a8aeb71a3718729f86be8ab1e5d20bf22e0449d6c594064da72f0eb4f7fc1bca7b858872065c7cfdd5b1e6ff5cc4b8124c195939e0c187324feabe2a7c581d2b65257d2d7cd3fe23515547e29da3c71e7b248de4d"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_secret(0x80000) sendto$inet(r1, &(0x7f0000000200)="b144f8b118948eb56a7265d14497ddc0b435b71755780984c7c0e26fe683a1d9958f835d7a84b20e569abd149d0ef03382b4d5020eb02a6ed7777fd37700156c340e0be0822f4c3f3fd435b4cefd05cb5dbbedcc40241683909d57a9bc0ed2326941e24e0858d5f8137aba43ee5a795e8ed89c4f5a3900fbbe10d48caa19cdace7eab2c5c8d3d6dd5462ae7be605780621ee0ea415ea4913545906575f291ad3082194fd3fd544c9b1171f913b74c252dd38f87c952be44ea9420463cbbc75642f22cf622ff0f21e71bcad3c6bf561b7130f4b3a", 0xd4, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r2, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a01", 0x67, 0x20002851, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1126) 05:38:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x6}) [ 182.212007][ T26] audit: type=1804 audit(1643261894.461:8): pid=5201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir751028622/syzkaller.AujM9p/88/bus" dev="sda1" ino=1157 res=1 errno=0 05:38:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x6}) [ 182.370618][ T26] audit: type=1800 audit(1643261894.461:9): pid=5201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1157 res=0 errno=0 05:38:14 executing program 5: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)={0x14, 0x27, 0x707, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:38:14 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) [ 182.741668][ T26] audit: type=1804 audit(1643261894.991:10): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir751028622/syzkaller.AujM9p/89/bus" dev="sda1" ino=1157 res=1 errno=0 05:38:15 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)={0x14, 0x27, 0x707, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:38:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="75017b09290200060000003403000000040000000000000009b00000000000000416006d6e742f656e637279707465645f6469722f66696c658000000000050000000000000000800000000000003f16006d6e742f656e637279707465645f6469722f66696c652001000000020000000000000000000000010000008007002e2f66696c65308004000000010000000000000001000000000000000511006d6e742f656e637279707465645f6469720000000000010000000000000020000000000000000005002e2f627573010000000001000000000000000900000000000000c805002e2f6d6e74000300000006000000000000000101000000000000ff11006d6e742f656e637259707465645f646972040000000001000000000000000100000000000000ff11006d6e742f656e637279707465645f6469722000000000050000000000000003000000000000000005002e2f6d6e744001000000080000000000000000000000000000000405002e2f6d6e74"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:15 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) [ 182.779020][ T26] audit: type=1800 audit(1643261895.021:11): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 182.809531][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:38:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)={0x14, 0x27, 0x707, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 182.942697][ T26] audit: type=1804 audit(1643261895.191:12): pid=5221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir440530172/syzkaller.OaPJSj/105/bus" dev="sda1" ino=1157 res=1 errno=0 05:38:15 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="75017b09290200060000003403000000040000000000000009b00000000000000416006d6e742f656e637279707465645f6469722f66696c658000000000050000000000000000800000000000003f16006d6e742f656e637279707465645f6469722f66696c652001000000020000000000000000000000010000008007002e2f66696c65308004000000010000000000000001000000000000000511006d6e742f656e637279707465645f6469720000000000010000000000000020000000000000000005002e2f627573010000000001000000000000000900000000000000c805002e2f6d6e74000300000006000000000000000101000000000000ff11006d6e742f656e637259707465645f646972040000000001000000000000000100000000000000ff11006d6e742f656e637279707465645f6469722000000000050000000000000003000000000000000005002e2f6d6e744001000000080000000000000000000000000000000405002e2f6d6e74"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)={0x14, 0x27, 0x707, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 183.079940][ T26] audit: type=1800 audit(1643261895.221:13): pid=5221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 183.107108][ T7] usb 6-1: Using ep0 maxpacket: 16 05:38:15 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) [ 183.199675][ T26] audit: type=1804 audit(1643261895.331:14): pid=5223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir751028622/syzkaller.AujM9p/90/bus" dev="sda1" ino=1188 res=1 errno=0 [ 183.250953][ T26] audit: type=1800 audit(1643261895.331:15): pid=5223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1188 res=0 errno=0 [ 183.275692][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 183.291386][ T7] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 183.309352][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 183.320637][ T26] audit: type=1804 audit(1643261895.501:16): pid=5229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir440530172/syzkaller.OaPJSj/106/bus" dev="sda1" ino=1179 res=1 errno=0 [ 183.333677][ T7] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 183.424398][ T26] audit: type=1800 audit(1643261895.501:17): pid=5229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 183.454631][ T7] usb 6-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 183.502535][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.606169][ T7] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 183.822666][ T7] scsi host1: usb-storage 6-1:1.0 [ 184.890985][ T3753] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 184.924150][ T3753] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 185.035130][ T5238] sddr09: could not read card info [ 185.040778][ T979] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 185.048018][ T979] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 185.054117][ T979] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 185.065101][ T979] sd 1:0:0:0: [sdb] Asking for cache data failed [ 185.071540][ T979] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 185.239569][ T3677] usb 6-1: USB disconnect, device number 2 [ 185.287526][ T979] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 185.343611][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 185.407732][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 05:38:18 executing program 5: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:18 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 05:38:18 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:18 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:18 executing program 4: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:18 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) [ 186.094960][ T3267] usb 6-1: new high-speed USB device number 3 using dummy_hcd 05:38:18 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) rename(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="75017b09290200060000003403000000040000000000000009b00000000000000416006d6e742f656e637279707465645f6469722f66696c658000000000050000000000000000800000000000003f16006d6e742f656e637279707465645f6469722f66696c652001000000020000000000000000000000010000008007002e2f66696c65308004000000010000000000000001000000000000000511006d6e742f656e637279707465645f6469720000000000010000000000000020000000000000000005002e2f627573010000000001000000000000000900000000000000c805002e2f6d6e74000300000006000000000000000101000000000000ff11006d6e742f656e637259707465645f646972040000000001000000000000000100000000000000ff11006d6e742f656e637279707465645f6469722000000000050000000000000003000000000000000005002e2f6d6e744001000000080000000000000000000000000000000405002e2f6d6e74"], 0x175) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x4, 0x5) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, '\x00', @b}) sendfile(r1, r3, 0x0, 0x19000) 05:38:18 executing program 3: syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 186.215373][ T3678] usb 5-1: new high-speed USB device number 6 using dummy_hcd 05:38:18 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) [ 186.339248][ T3267] usb 6-1: Using ep0 maxpacket: 16 [ 186.465114][ T3267] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 186.476449][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 186.482197][ T3267] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 186.484113][ T5266] loop1: detected capacity change from 0 to 4096 [ 186.493672][ T3267] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 186.511023][ T3267] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 186.521458][ T3267] usb 6-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 186.531898][ T3267] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.559018][ T4757] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.586071][ T3267] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 186.595749][ T3678] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 05:38:18 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) [ 186.612087][ T3678] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 186.644290][ T3678] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 186.656776][ T3678] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 186.674199][ T3678] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 186.684293][ T3678] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.738224][ T3678] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 186.829912][ T3267] scsi host1: usb-storage 6-1:1.0 [ 186.832874][ T5278] loop1: detected capacity change from 0 to 4096 [ 186.881921][ T4757] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.966054][ T3678] scsi host2: usb-storage 5-1:1.0 [ 187.721337][ T3752] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 187.847755][ T3752] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 187.873813][ T3752] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 187.985162][ T5279] sddr09: could not read card info [ 187.990626][ T8] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 187.997827][ T8] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 188.003872][ T8] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 188.015450][ T8] sd 1:0:0:0: [sdb] Asking for cache data failed [ 188.015460][ T3752] scsi 2:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 188.042951][ T8] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 188.047919][ T3752] sd 2:0:0:0: Attached scsi generic sg2 type 0 [ 188.185100][ T5280] sddr09: could not read card info [ 188.192219][ T979] sd 2:0:0:0: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 188.193989][ T3267] usb 6-1: USB disconnect, device number 3 [ 188.200332][ T979] sd 2:0:0:0: [sdc] 0-byte physical blocks [ 188.211636][ T979] sd 2:0:0:0: [sdc] Test WP failed, assume Write Enabled [ 188.220318][ T979] sd 2:0:0:0: [sdc] Asking for cache data failed [ 188.226888][ T979] sd 2:0:0:0: [sdc] Assuming drive cache: write through [ 188.245304][ T8] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 188.306668][ T3734] udevd[3734]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 188.376338][ T3932] udevd[3932]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 05:38:20 executing program 5: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:20 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:20 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:38:20 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) 05:38:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) 05:38:21 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) [ 188.866580][ T5291] loop3: detected capacity change from 0 to 4096 05:38:21 executing program 4: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 188.932441][ T5294] loop1: detected capacity change from 0 to 4096 05:38:21 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) [ 188.988859][ T3932] I/O error, dev loop3, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 189.000193][ T3734] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 189.055398][ T3677] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:38:21 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f00030004000000000000000000", 0x1c, 0x1000}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000", 0x3c, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) fchown(r2, 0x0, 0x0) getresgid(0x0, &(0x7f00000001c0)=0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}}) [ 189.191528][ T5306] loop3: detected capacity change from 0 to 4096 [ 189.254225][ T5309] loop1: detected capacity change from 0 to 4096 05:38:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)) r4 = socket(0x27, 0x0, 0x9) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 189.295006][ T5280] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 189.306476][ T3932] I/O error, dev loop3, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 189.323290][ T3734] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 189.336921][ T3677] usb 6-1: Using ep0 maxpacket: 16 [ 189.484814][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 189.495979][ T3677] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 189.506355][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 189.518987][ T3677] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 189.529474][ T3677] usb 6-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 189.539116][ T3677] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.547502][ T5280] usb 5-1: Using ep0 maxpacket: 16 05:38:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) [ 189.643576][ T3677] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 189.860852][ T3677] scsi host1: usb-storage 6-1:1.0 [ 189.897563][ T979] sd 2:0:0:0: [sdc] Attached SCSI removable disk [ 190.756981][ T5] usb 5-1: USB disconnect, device number 6 [ 190.775115][ T5280] sddr09: could not read card info [ 190.836251][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 190.905150][ T979] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 190.919685][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 190.943306][ T979] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 191.075171][ T5328] sddr09: could not read card info [ 191.080601][ T3754] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 191.088027][ T3754] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 191.094222][ T3754] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 191.103790][ T3754] sd 1:0:0:0: [sdb] Asking for cache data failed [ 191.110583][ T3754] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 191.280761][ T3679] usb 6-1: USB disconnect, device number 4 [ 191.335585][ T3754] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 191.392613][ T3932] udevd[3932]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 191.461156][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 05:38:24 executing program 5: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)) r4 = socket(0x27, 0x0, 0x9) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:38:24 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 05:38:24 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) 05:38:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:24 executing program 4: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:38:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:24 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) 05:38:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)) r4 = socket(0x27, 0x0, 0x9) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:38:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) [ 192.125912][ T3681] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 192.155112][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd 05:38:24 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) 05:38:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)) r4 = socket(0x27, 0x0, 0x9) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 192.395279][ T3681] usb 6-1: Using ep0 maxpacket: 16 [ 192.456205][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 192.515310][ T3681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 192.532854][ T3681] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 192.544578][ T3681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 192.561647][ T3681] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 192.577283][ T3681] usb 6-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 192.587438][ T3681] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.606203][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 192.618623][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 192.629052][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 192.637005][ T3681] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 192.654201][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 192.664410][ T5] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 192.681073][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.741306][ T5] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 192.856581][ T3681] scsi host1: usb-storage 6-1:1.0 [ 192.967510][ T5] scsi host2: usb-storage 5-1:1.0 [ 193.928063][ T3753] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 193.950446][ T3753] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 194.016358][ T3753] scsi 2:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 194.033654][ T3753] sd 2:0:0:0: Attached scsi generic sg2 type 0 [ 194.087457][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.093847][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.102305][ T5374] sddr09: could not read card info [ 194.109612][ T8] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 194.116847][ T8] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 194.122970][ T8] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 194.130462][ T8] sd 1:0:0:0: [sdb] Asking for cache data failed [ 194.137314][ T8] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 194.145272][ T5375] sddr09: could not read card info [ 194.303030][ T3677] usb 6-1: USB disconnect, device number 5 [ 194.345369][ T8] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 194.358815][ T3679] usb 5-1: USB disconnect, device number 7 [ 194.405529][ T3752] sd 2:0:0:0: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 194.417416][ T3752] sd 2:0:0:0: [sdc] Sense not available. [ 194.423204][ T3752] sd 2:0:0:0: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 194.430638][ T3752] sd 2:0:0:0: [sdc] 0-byte physical blocks [ 194.437984][ T3752] sd 2:0:0:0: [sdc] Write Protect is off [ 194.444125][ T3752] sd 2:0:0:0: [sdc] Asking for cache data failed [ 194.446763][ T3932] udevd[3932]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 194.450777][ T3752] sd 2:0:0:0: [sdc] Assuming drive cache: write through [ 194.477005][ T3752] sd 2:0:0:0: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 194.488542][ T3752] sd 2:0:0:0: [sdc] Sense not available. [ 194.494405][ T3752] sd 2:0:0:0: [sdc] Attached SCSI removable disk [ 194.592318][ T3734] udevd[3734]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 194.627101][ T4757] udevd[4757]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 05:38:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000002e80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 05:38:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:27 executing program 1: syz_clone3(&(0x7f00000001c0)={0x60000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:38:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:27 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 05:38:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000002e80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 05:38:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42040, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 05:38:27 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) [ 195.080166][ T5398] fs-verity: sha512 using implementation "sha512-avx2" 05:38:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000002e80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 05:38:27 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000002e80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 05:38:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x6e141, 0x0) r2 = openat(r0, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900), 0x0, 0x24042040) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x4a0b3, 0xfffffffffffffff7, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 05:38:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, &(0x7f0000000000)) 05:38:27 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x65ac}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 196.335795][ T3753] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:38:28 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x65ac}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 05:38:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, &(0x7f0000000000)) 05:38:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x403, 0x0) fallocate(r4, 0x50, 0x9, 0x1) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 05:38:28 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:28 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="91ea0707dd69d4be1430420faa4548ef2ed4b196d39ac537558c7f623bb27e23552cce56f07f6ebc1919190ac58ec8d6e2ca6bc76af51785ee46f682a9f5396ab400044c1fb37228335b6dc01decd40224090599c4dd02bfe27364e3c34914c37dde3d0050eef38ca7baed14cdae51c6c57d02ecb9d042f13f0760418910fa507d266d30450c20f3d97c5700000000000000000000000000000000000000000000000000000000000000000000000000d6e54f3a3bf01770680abc712619537460bf4a8cc3e256c095c08b58b63b79923c300f8a6f4fafabf6ce1a6d5882ad69c0f21b24b51765ead5dd2b8d6926d81f6d7b81f5c4fbb5d239d21ca8aa656d6ac8d6", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, &(0x7f0000000000)) 05:38:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, &(0x7f0000000000)) 05:38:29 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:29 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x65ac}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 05:38:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x403, 0x0) fallocate(r4, 0x50, 0x9, 0x1) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 05:38:29 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x65ac}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 05:38:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x403, 0x0) fallocate(r4, 0x50, 0x9, 0x1) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 05:38:30 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:30 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) [ 197.844255][ T3753] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.619428][ T3753] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.652795][ T5444] syz-executor.0 (5444) used greatest stack depth: 20872 bytes left [ 198.679741][ T3753] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.908570][ T3753] device 0 left promiscuous mode [ 198.994530][ T3753] device 1 left promiscuous mode [ 199.082621][ T3753] device 2 left promiscuous mode [ 199.155712][ T3753] device 3 left promiscuous mode 05:38:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:32 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:32 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="91ea0707dd69d4be1430420faa4548ef2ed4b196d39ac537558c7f623bb27e23552cce56f07f6ebc1919190ac58ec8d6e2ca6bc76af51785ee46f682a9f5396ab400044c1fb37228335b6dc01decd40224090599c4dd02bfe27364e3c34914c37dde3d0050eef38ca7baed14cdae51c6c57d02ecb9d042f13f0760418910fa507d266d30450c20f3d97c5700000000000000000000000000000000000000000000000000000000000000000000000000d6e54f3a3bf01770680abc712619537460bf4a8cc3e256c095c08b58b63b79923c300f8a6f4fafabf6ce1a6d5882ad69c0f21b24b51765ead5dd2b8d6926d81f6d7b81f5c4fbb5d239d21ca8aa656d6ac8d6", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x9) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x403, 0x0) fallocate(r4, 0x50, 0x9, 0x1) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 05:38:32 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:32 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:33 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa4ed4589b0800460000280000000000219078ac141444ac1414aa0703fe0000000000040190780048"], 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@RTM_DELMDB={0x58, 0x55, 0x2, 0x70bd2a, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@private0={0xfc, 0x0, '\x00', 0x1}, 0x86dd}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8001) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x8, 0xfff) dup2(0xffffffffffffffff, r0) write(r1, &(0x7f0000001240)="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", 0xef1) 05:38:33 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:33 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f0000000040)) 05:38:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000), 0x18) 05:38:33 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x51a, 0xba45}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8001, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x73, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x8021, 0x2, 0x8, 0x1, 0x7, 0x8, 0x0, 0x0, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x434480, 0xc4) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], 0x50}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)=0x1) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)="5c3080ff7f65d5ab4f32b7c7a909", 0xe}]) io_setup(0x6, &(0x7f0000000200)) unshare(0x42000000) 05:38:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000), 0x18) [ 201.855922][ T3753] device hsr_slave_0 left promiscuous mode [ 201.886534][ T3753] device hsr_slave_1 left promiscuous mode [ 201.909310][ T3753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.936592][ T3753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.975456][ T3753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.983128][ T3753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.007902][ T3753] device bridge_slave_1 left promiscuous mode [ 202.015738][ T3753] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.059537][ T3753] device bridge_slave_0 left promiscuous mode [ 202.074491][ T3753] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.126122][ T3753] device veth1_macvtap left promiscuous mode [ 202.132803][ T3753] device veth0_macvtap left promiscuous mode [ 202.144972][ T3753] device veth1_vlan left promiscuous mode [ 202.153956][ T3753] device veth0_vlan left promiscuous mode [ 202.892019][ T3753] team0 (unregistering): Port device team_slave_1 removed [ 202.909473][ T3753] team0 (unregistering): Port device team_slave_0 removed [ 202.932081][ T3753] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.950744][ T3753] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.084648][ T3753] bond0 (unregistering): Released all slaves [ 203.881502][ T3753] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.982340][ T3753] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.072281][ T3753] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.138720][ T3753] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.424334][ T3753] device hsr_slave_0 left promiscuous mode [ 206.431292][ T3753] device hsr_slave_1 left promiscuous mode [ 206.440769][ T3753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.449554][ T3753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.459268][ T3753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.468189][ T3753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.478920][ T3753] device bridge_slave_1 left promiscuous mode [ 206.486088][ T3753] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.496888][ T3753] device bridge_slave_0 left promiscuous mode [ 206.503173][ T3753] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.516962][ T3753] device veth1_macvtap left promiscuous mode [ 206.523018][ T3753] device veth0_macvtap left promiscuous mode [ 206.529443][ T3753] device veth1_vlan left promiscuous mode [ 206.535409][ T3753] device veth0_vlan left promiscuous mode [ 206.706960][ T3753] team0 (unregistering): Port device team_slave_1 removed [ 206.721478][ T3753] team0 (unregistering): Port device team_slave_0 removed [ 206.737561][ T3753] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.751567][ T3753] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.817220][ T3753] bond0 (unregistering): Released all slaves [ 207.765874][ T3642] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 208.405665][ T3647] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 211.210762][ T3641] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 211.219858][ T3641] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 211.227779][ T3641] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 211.236615][ T3641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 211.244147][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 211.252828][ T3641] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 211.371099][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 211.415277][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.423126][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.432014][ T5828] device bridge_slave_0 entered promiscuous mode [ 211.440243][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.447791][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.456402][ T5828] device bridge_slave_1 entered promiscuous mode [ 211.480664][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.492417][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.520836][ T5828] team0: Port device team_slave_0 added [ 211.529577][ T5828] team0: Port device team_slave_1 added [ 211.549380][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.556450][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.583502][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.597838][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.604902][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.630942][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.660563][ T5828] device hsr_slave_0 entered promiscuous mode [ 211.667394][ T5828] device hsr_slave_1 entered promiscuous mode [ 211.738628][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.745936][ T5828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.754008][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.761201][ T5828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.809487][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.824928][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.833019][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.842180][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.851521][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 211.864754][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.877299][ T5574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.885664][ T5574] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.892830][ T5574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.917844][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.928627][ T5573] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.935908][ T5573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.944536][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.953794][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.965439][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.981316][ T5828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.993149][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.005591][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.013878][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.024297][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.045970][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.053146][ T5574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.061093][ T5574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.304057][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.324361][ T5828] device veth0_vlan entered promiscuous mode [ 212.332429][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.342745][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.351078][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.363939][ T5828] device veth1_vlan entered promiscuous mode [ 212.373243][ T5574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.400280][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.410049][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.421915][ T5828] device veth0_macvtap entered promiscuous mode [ 212.442645][ T5828] device veth1_macvtap entered promiscuous mode [ 212.473026][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.483818][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.502150][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.513066][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.527357][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.538260][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.548398][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.564251][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.565045][ T3647] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 212.604142][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.629183][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.642905][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.685866][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.713876][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.742682][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.770294][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.793071][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.817019][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.832678][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.860052][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.872988][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.904832][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.935148][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.951396][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.966575][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.100064][ T3753] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.124962][ T3753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.146165][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.154310][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.162059][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.201954][ T5573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.295512][ T3679] Bluetooth: hci3: command 0x0409 tx timeout [ 214.492771][ T3752] device hsr_slave_0 left promiscuous mode [ 214.499568][ T3752] device hsr_slave_1 left promiscuous mode [ 214.506312][ T3752] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.513722][ T3752] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.522491][ T3752] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.529984][ T3752] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.538472][ T3752] device bridge_slave_1 left promiscuous mode [ 214.544621][ T3752] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.559448][ T3752] device bridge_slave_0 left promiscuous mode [ 214.566082][ T3752] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.579019][ T3752] device veth1_macvtap left promiscuous mode [ 214.585803][ T3752] device veth0_macvtap left promiscuous mode [ 214.591897][ T3752] device veth1_vlan left promiscuous mode [ 214.598937][ T3752] device veth0_vlan left promiscuous mode [ 214.760213][ T3752] team0 (unregistering): Port device team_slave_1 removed [ 214.777209][ T3752] team0 (unregistering): Port device team_slave_0 removed [ 214.796109][ T3752] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.814043][ T3752] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.873927][ T3752] bond0 (unregistering): Released all slaves [ 217.445146][ T3647] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 218.748516][ T3754] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 222.165279][ T3647] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 224.655419][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 224.664308][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 224.672884][ T3641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 224.680807][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 224.691808][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 224.699207][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 224.805335][ C1] ================================================================== [ 224.813869][ C1] BUG: KASAN: use-after-free in inet_twsk_kill+0x358/0x3c0 [ 224.821101][ C1] Read of size 8 at addr ffff8880141bb9c0 by task swapper/1/0 [ 224.824122][ T6246] chnl_net:caif_netlink_parms(): no params data found [ 224.828565][ C1] [ 224.828629][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.17.0-rc1-next-20220127-syzkaller #0 [ 224.846855][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.857004][ C1] Call Trace: [ 224.860270][ C1] [ 224.863096][ C1] dump_stack_lvl+0xcd/0x134 [ 224.867682][ C1] print_address_description.constprop.0.cold+0xa5/0x3e0 [ 224.874714][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 224.879561][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 224.884405][ C1] kasan_report.cold+0x83/0xdf [ 224.889171][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 224.894017][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 224.898883][ C1] inet_twsk_kill+0x358/0x3c0 [ 224.903565][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 224.908410][ C1] call_timer_fn+0x1a5/0x6b0 [ 224.913002][ C1] ? add_timer_on+0x4a0/0x4a0 [ 224.917677][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 224.922542][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 224.927746][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 224.932604][ C1] __run_timers.part.0+0x67c/0xa30 [ 224.937727][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 224.942499][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 224.947690][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 224.952553][ C1] run_timer_softirq+0xb3/0x1d0 [ 224.957406][ C1] __do_softirq+0x29b/0x9c2 [ 224.961924][ C1] __irq_exit_rcu+0x123/0x180 [ 224.967303][ C1] irq_exit_rcu+0x5/0x20 [ 224.971538][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 224.977180][ C1] [ 224.980273][ C1] [ 224.983196][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 224.989185][ C1] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 224.995006][ C1] Code: 89 de e8 cd 66 1a f8 84 db 75 ac e8 e4 62 1a f8 e8 7f ab 20 f8 eb 0c e8 d8 62 1a f8 0f 00 2d 01 39 b4 00 e8 cc 62 1a f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 47 65 1a f8 48 85 db [ 225.014800][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 225.020862][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 225.029005][ C1] RDX: ffff88801195d7c0 RSI: ffffffff895e0ba4 RDI: 0000000000000000 [ 225.036970][ C1] RBP: ffff888011b28064 R08: 0000000000000001 R09: 0000000000000001 [ 225.044932][ C1] R10: ffffffff817eb748 R11: 0000000000000000 R12: 0000000000000001 [ 225.052903][ C1] R13: ffff888011b28000 R14: ffff888011b28064 R15: ffff8881449f6804 [ 225.060872][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 225.065897][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 225.071099][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 225.076299][ C1] acpi_idle_enter+0x361/0x500 [ 225.081067][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 225.086192][ C1] cpuidle_enter+0x4a/0xa0 [ 225.090605][ C1] do_idle+0x3e8/0x590 [ 225.094707][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 225.099745][ C1] cpu_startup_entry+0x14/0x20 [ 225.104518][ C1] start_secondary+0x265/0x340 [ 225.109291][ C1] ? set_cpu_sibling_map+0x1e90/0x1e90 [ 225.114766][ C1] secondary_startup_64_no_verify+0xc3/0xcb [ 225.120783][ C1] [ 225.123792][ C1] [ 225.126158][ C1] Allocated by task 3628: [ 225.130475][ C1] kasan_save_stack+0x1e/0x40 [ 225.135152][ C1] __kasan_slab_alloc+0x90/0xc0 [ 225.140002][ C1] kmem_cache_alloc+0x202/0x3a0 [ 225.144852][ C1] copy_net_ns+0x125/0x760 [ 225.149274][ C1] create_new_namespaces+0x3f6/0xb20 [ 225.154558][ C1] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 225.160191][ C1] ksys_unshare+0x445/0x920 [ 225.164689][ C1] __x64_sys_unshare+0x2d/0x40 [ 225.169452][ C1] do_syscall_64+0x35/0xb0 [ 225.173874][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.179775][ C1] [ 225.182087][ C1] The buggy address belongs to the object at ffff8880141bb500 [ 225.182087][ C1] which belongs to the cache net_namespace of size 6528 [ 225.196392][ C1] The buggy address is located 1216 bytes inside of [ 225.196392][ C1] 6528-byte region [ffff8880141bb500, ffff8880141bce80) [ 225.209838][ C1] The buggy address belongs to the page: [ 225.215455][ C1] page:ffffea0000506e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880141bb500 pfn:0x141b8 [ 225.226902][ C1] head:ffffea0000506e00 order:3 compound_mapcount:0 compound_pincount:0 [ 225.235316][ C1] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 225.243300][ C1] raw: 00fff00000010200 ffffea0001b4d800 dead000000000002 ffff888140751000 [ 225.251881][ C1] raw: ffff8880141bb500 0000000080040003 00000001ffffffff 0000000000000000 [ 225.260451][ C1] page dumped because: kasan: bad access detected [ 225.266847][ C1] page_owner tracks the page as allocated [ 225.272548][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3629, ts 123031738787, free_ts 123030662732 [ 225.291910][ C1] get_page_from_freelist+0xa72/0x2f40 [ 225.297382][ C1] __alloc_pages+0x1b2/0x500 [ 225.301993][ C1] alloc_pages+0x1aa/0x310 [ 225.306419][ C1] new_slab+0x28d/0x380 [ 225.310582][ C1] ___slab_alloc+0x6be/0xd60 [ 225.315168][ C1] __slab_alloc.constprop.0+0x4d/0xa0 [ 225.320536][ C1] kmem_cache_alloc+0x35c/0x3a0 [ 225.325382][ C1] copy_net_ns+0x125/0x760 [ 225.329887][ C1] create_new_namespaces+0x3f6/0xb20 [ 225.335174][ C1] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 225.340815][ C1] ksys_unshare+0x445/0x920 [ 225.345401][ C1] __x64_sys_unshare+0x2d/0x40 [ 225.350163][ C1] do_syscall_64+0x35/0xb0 [ 225.354584][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.360479][ C1] page last free stack trace: [ 225.365137][ C1] free_pcp_prepare+0x414/0xb60 [ 225.369985][ C1] free_unref_page+0x19/0x690 [ 225.374667][ C1] skb_release_data+0x718/0x870 [ 225.379612][ C1] consume_skb+0xc2/0x160 [ 225.383936][ C1] skb_free_datagram+0x1b/0x1f0 [ 225.388956][ C1] netlink_recvmsg+0x636/0xea0 [ 225.393739][ C1] ____sys_recvmsg+0x2c4/0x600 [ 225.398690][ C1] ___sys_recvmsg+0x127/0x200 [ 225.403373][ C1] __sys_recvmsg+0xe2/0x1a0 [ 225.407867][ C1] do_syscall_64+0x35/0xb0 [ 225.412286][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.418199][ C1] [ 225.420510][ C1] Memory state around the buggy address: [ 225.426128][ C1] ffff8880141bb880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 225.434184][ C1] ffff8880141bb900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 225.442251][ C1] >ffff8880141bb980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 225.450300][ C1] ^ [ 225.456441][ C1] ffff8880141bba00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 225.464586][ C1] ffff8880141bba80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 225.472635][ C1] ================================================================== [ 225.480678][ C1] Disabling lock debugging due to kernel taint [ 225.486863][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 225.493448][ C1] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 5.17.0-rc1-next-20220127-syzkaller #0 [ 225.504219][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.514300][ C1] Call Trace: [ 225.517573][ C1] [ 225.520406][ C1] dump_stack_lvl+0xcd/0x134 [ 225.525010][ C1] panic+0x2b0/0x605 [ 225.528903][ C1] ? __warn_printk+0xf3/0xf3 [ 225.533492][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 225.538351][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 225.543401][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 225.548445][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 225.553296][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 225.558148][ C1] end_report.cold+0x63/0x6f [ 225.562780][ C1] kasan_report.cold+0x71/0xdf [ 225.567541][ C1] ? inet_twsk_kill+0x358/0x3c0 [ 225.572479][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 225.577493][ C1] inet_twsk_kill+0x358/0x3c0 [ 225.582170][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 225.587016][ C1] call_timer_fn+0x1a5/0x6b0 [ 225.591605][ C1] ? add_timer_on+0x4a0/0x4a0 [ 225.596280][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 225.601137][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 225.606334][ C1] ? inet_twsk_kill+0x3c0/0x3c0 [ 225.611180][ C1] __run_timers.part.0+0x67c/0xa30 [ 225.616301][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 225.621097][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 225.626309][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 225.631181][ C1] run_timer_softirq+0xb3/0x1d0 [ 225.636067][ C1] __do_softirq+0x29b/0x9c2 [ 225.640579][ C1] __irq_exit_rcu+0x123/0x180 [ 225.645261][ C1] irq_exit_rcu+0x5/0x20 [ 225.649494][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 225.655219][ C1] [ 225.658157][ C1] [ 225.661075][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.667063][ C1] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 225.672871][ C1] Code: 89 de e8 cd 66 1a f8 84 db 75 ac e8 e4 62 1a f8 e8 7f ab 20 f8 eb 0c e8 d8 62 1a f8 0f 00 2d 01 39 b4 00 e8 cc 62 1a f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 47 65 1a f8 48 85 db [ 225.692674][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 225.698745][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 225.706710][ C1] RDX: ffff88801195d7c0 RSI: ffffffff895e0ba4 RDI: 0000000000000000 [ 225.714671][ C1] RBP: ffff888011b28064 R08: 0000000000000001 R09: 0000000000000001 [ 225.722637][ C1] R10: ffffffff817eb748 R11: 0000000000000000 R12: 0000000000000001 [ 225.730597][ C1] R13: ffff888011b28000 R14: ffff888011b28064 R15: ffff8881449f6804 [ 225.738572][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 225.743597][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 225.748800][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 225.753995][ C1] acpi_idle_enter+0x361/0x500 [ 225.758761][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 225.763869][ C1] cpuidle_enter+0x4a/0xa0 [ 225.768280][ C1] do_idle+0x3e8/0x590 [ 225.772356][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 225.777386][ C1] cpu_startup_entry+0x14/0x20 [ 225.782147][ C1] start_secondary+0x265/0x340 [ 225.786915][ C1] ? set_cpu_sibling_map+0x1e90/0x1e90 [ 225.792376][ C1] secondary_startup_64_no_verify+0xc3/0xcb [ 225.798274][ C1] [ 225.801424][ C1] Kernel Offset: disabled [ 225.805761][ C1] Rebooting in 86400 seconds..