Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2021/03/17 10:08:44 fuzzer started 2021/03/17 10:08:44 dialing manager at 10.128.0.169:37315 2021/03/17 10:08:44 syscalls: 3587 2021/03/17 10:08:44 code coverage: enabled 2021/03/17 10:08:44 comparison tracing: enabled 2021/03/17 10:08:44 extra coverage: enabled 2021/03/17 10:08:44 setuid sandbox: enabled 2021/03/17 10:08:44 namespace sandbox: enabled 2021/03/17 10:08:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/17 10:08:44 fault injection: enabled 2021/03/17 10:08:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/17 10:08:44 net packet injection: enabled 2021/03/17 10:08:44 net device setup: enabled 2021/03/17 10:08:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/17 10:08:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/17 10:08:44 USB emulation: enabled 2021/03/17 10:08:44 hci packet injection: enabled 2021/03/17 10:08:44 wifi device emulation: enabled 2021/03/17 10:08:44 802.15.4 emulation: enabled 2021/03/17 10:08:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/17 10:08:44 fetching corpus: 50, signal 25455/29314 (executing program) 2021/03/17 10:08:44 fetching corpus: 100, signal 39101/44746 (executing program) 2021/03/17 10:08:44 fetching corpus: 150, signal 54605/61929 (executing program) 2021/03/17 10:08:44 fetching corpus: 200, signal 66915/75885 (executing program) 2021/03/17 10:08:44 fetching corpus: 250, signal 72778/83434 (executing program) 2021/03/17 10:08:44 fetching corpus: 300, signal 79244/91530 (executing program) 2021/03/17 10:08:44 fetching corpus: 350, signal 86586/100517 (executing program) 2021/03/17 10:08:45 fetching corpus: 400, signal 92500/108012 (executing program) 2021/03/17 10:08:45 fetching corpus: 450, signal 102399/119330 (executing program) 2021/03/17 10:08:45 fetching corpus: 500, signal 108642/127065 (executing program) 2021/03/17 10:08:45 fetching corpus: 550, signal 113551/133469 (executing program) 2021/03/17 10:08:45 fetching corpus: 600, signal 116780/138243 (executing program) 2021/03/17 10:08:45 fetching corpus: 650, signal 121790/144700 (executing program) 2021/03/17 10:08:45 fetching corpus: 700, signal 127716/151986 (executing program) 2021/03/17 10:08:45 fetching corpus: 750, signal 131380/157103 (executing program) 2021/03/17 10:08:45 fetching corpus: 800, signal 136093/163185 (executing program) 2021/03/17 10:08:45 fetching corpus: 850, signal 139831/168319 (executing program) 2021/03/17 10:08:45 fetching corpus: 900, signal 142655/172567 (executing program) 2021/03/17 10:08:45 fetching corpus: 950, signal 145399/176756 (executing program) 2021/03/17 10:08:45 fetching corpus: 1000, signal 150250/182889 (executing program) 2021/03/17 10:08:45 fetching corpus: 1050, signal 153876/187822 (executing program) 2021/03/17 10:08:45 fetching corpus: 1100, signal 155924/191270 (executing program) 2021/03/17 10:08:46 fetching corpus: 1150, signal 159910/196506 (executing program) 2021/03/17 10:08:46 fetching corpus: 1200, signal 163560/201393 (executing program) 2021/03/17 10:08:46 fetching corpus: 1250, signal 166726/205846 (executing program) 2021/03/17 10:08:46 fetching corpus: 1300, signal 169483/209856 (executing program) 2021/03/17 10:08:46 fetching corpus: 1350, signal 171660/213323 (executing program) 2021/03/17 10:08:46 fetching corpus: 1400, signal 173886/216840 (executing program) 2021/03/17 10:08:46 fetching corpus: 1450, signal 177730/221832 (executing program) 2021/03/17 10:08:46 fetching corpus: 1500, signal 180493/225829 (executing program) 2021/03/17 10:08:46 fetching corpus: 1550, signal 184600/230997 (executing program) 2021/03/17 10:08:46 fetching corpus: 1600, signal 186977/234558 (executing program) 2021/03/17 10:08:46 fetching corpus: 1650, signal 190197/238893 (executing program) 2021/03/17 10:08:46 fetching corpus: 1700, signal 193071/242889 (executing program) 2021/03/17 10:08:46 fetching corpus: 1750, signal 195502/246513 (executing program) 2021/03/17 10:08:46 fetching corpus: 1800, signal 199447/251478 (executing program) 2021/03/17 10:08:46 fetching corpus: 1850, signal 201715/254888 (executing program) 2021/03/17 10:08:47 fetching corpus: 1900, signal 203223/257625 (executing program) 2021/03/17 10:08:47 fetching corpus: 1950, signal 205618/261116 (executing program) 2021/03/17 10:08:47 fetching corpus: 2000, signal 207568/264223 (executing program) 2021/03/17 10:08:47 fetching corpus: 2050, signal 210341/268043 (executing program) 2021/03/17 10:08:47 fetching corpus: 2100, signal 212680/271442 (executing program) 2021/03/17 10:08:47 fetching corpus: 2150, signal 216684/276253 (executing program) 2021/03/17 10:08:47 fetching corpus: 2200, signal 220206/280663 (executing program) 2021/03/17 10:08:47 fetching corpus: 2250, signal 222597/284082 (executing program) 2021/03/17 10:08:47 fetching corpus: 2300, signal 224595/287126 (executing program) 2021/03/17 10:08:47 fetching corpus: 2350, signal 226268/289896 (executing program) 2021/03/17 10:08:47 fetching corpus: 2400, signal 228574/293225 (executing program) 2021/03/17 10:08:47 fetching corpus: 2450, signal 231342/296881 (executing program) 2021/03/17 10:08:47 fetching corpus: 2500, signal 232355/299042 (executing program) 2021/03/17 10:08:47 fetching corpus: 2550, signal 234319/302025 (executing program) 2021/03/17 10:08:47 fetching corpus: 2600, signal 235722/304514 (executing program) 2021/03/17 10:08:48 fetching corpus: 2650, signal 238033/307734 (executing program) 2021/03/17 10:08:48 fetching corpus: 2700, signal 240267/310891 (executing program) 2021/03/17 10:08:48 fetching corpus: 2750, signal 242744/314269 (executing program) 2021/03/17 10:08:48 fetching corpus: 2800, signal 244641/317042 (executing program) 2021/03/17 10:08:48 fetching corpus: 2850, signal 246536/319865 (executing program) 2021/03/17 10:08:48 fetching corpus: 2900, signal 248376/322598 (executing program) 2021/03/17 10:08:48 fetching corpus: 2950, signal 250376/325437 (executing program) 2021/03/17 10:08:48 fetching corpus: 3000, signal 251817/327855 (executing program) 2021/03/17 10:08:48 fetching corpus: 3050, signal 253392/330361 (executing program) 2021/03/17 10:08:48 fetching corpus: 3100, signal 254698/332680 (executing program) 2021/03/17 10:08:48 fetching corpus: 3150, signal 255776/334773 (executing program) 2021/03/17 10:08:48 fetching corpus: 3200, signal 256872/336912 (executing program) 2021/03/17 10:08:48 fetching corpus: 3250, signal 258559/339520 (executing program) 2021/03/17 10:08:48 fetching corpus: 3300, signal 259745/341659 (executing program) 2021/03/17 10:08:48 fetching corpus: 3350, signal 262249/344887 (executing program) 2021/03/17 10:08:48 fetching corpus: 3400, signal 263954/347437 (executing program) 2021/03/17 10:08:48 fetching corpus: 3450, signal 265498/349876 (executing program) 2021/03/17 10:08:48 fetching corpus: 3500, signal 267520/352678 (executing program) 2021/03/17 10:08:49 fetching corpus: 3550, signal 268597/354723 (executing program) 2021/03/17 10:08:49 fetching corpus: 3600, signal 269996/357022 (executing program) 2021/03/17 10:08:49 fetching corpus: 3650, signal 272212/359958 (executing program) 2021/03/17 10:08:49 fetching corpus: 3700, signal 274070/362582 (executing program) 2021/03/17 10:08:49 fetching corpus: 3750, signal 276607/365687 (executing program) 2021/03/17 10:08:49 fetching corpus: 3800, signal 278015/367970 (executing program) 2021/03/17 10:08:49 fetching corpus: 3850, signal 279082/369935 (executing program) 2021/03/17 10:08:49 fetching corpus: 3900, signal 280657/372300 (executing program) 2021/03/17 10:08:49 fetching corpus: 3950, signal 282875/375149 (executing program) 2021/03/17 10:08:49 fetching corpus: 4000, signal 284055/377197 (executing program) 2021/03/17 10:08:49 fetching corpus: 4050, signal 284867/378969 (executing program) 2021/03/17 10:08:49 fetching corpus: 4100, signal 286766/381510 (executing program) 2021/03/17 10:08:49 fetching corpus: 4150, signal 287901/383508 (executing program) 2021/03/17 10:08:50 fetching corpus: 4200, signal 289327/385736 (executing program) 2021/03/17 10:08:50 fetching corpus: 4250, signal 290898/388006 (executing program) 2021/03/17 10:08:50 fetching corpus: 4300, signal 292150/390101 (executing program) 2021/03/17 10:08:50 fetching corpus: 4350, signal 294945/393263 (executing program) 2021/03/17 10:08:50 fetching corpus: 4400, signal 296206/395320 (executing program) 2021/03/17 10:08:50 fetching corpus: 4450, signal 297583/397458 (executing program) 2021/03/17 10:08:50 fetching corpus: 4500, signal 299155/399771 (executing program) 2021/03/17 10:08:50 fetching corpus: 4550, signal 300450/401836 (executing program) 2021/03/17 10:08:50 fetching corpus: 4600, signal 302039/404097 (executing program) 2021/03/17 10:08:50 fetching corpus: 4650, signal 302941/405871 (executing program) 2021/03/17 10:08:50 fetching corpus: 4700, signal 303729/407538 (executing program) 2021/03/17 10:08:50 fetching corpus: 4750, signal 305304/409743 (executing program) 2021/03/17 10:08:50 fetching corpus: 4800, signal 306419/411583 (executing program) 2021/03/17 10:08:50 fetching corpus: 4850, signal 308366/414071 (executing program) 2021/03/17 10:08:50 fetching corpus: 4900, signal 309287/415839 (executing program) 2021/03/17 10:08:50 fetching corpus: 4950, signal 310478/417778 (executing program) 2021/03/17 10:08:51 fetching corpus: 5000, signal 312086/419947 (executing program) 2021/03/17 10:08:51 fetching corpus: 5050, signal 313885/422297 (executing program) 2021/03/17 10:08:51 fetching corpus: 5100, signal 315346/424425 (executing program) 2021/03/17 10:08:51 fetching corpus: 5150, signal 316225/426048 (executing program) 2021/03/17 10:08:51 fetching corpus: 5200, signal 317028/427620 (executing program) 2021/03/17 10:08:51 fetching corpus: 5250, signal 318045/429368 (executing program) 2021/03/17 10:08:51 fetching corpus: 5300, signal 319207/431227 (executing program) 2021/03/17 10:08:51 fetching corpus: 5350, signal 320925/433470 (executing program) 2021/03/17 10:08:51 fetching corpus: 5400, signal 322110/435320 (executing program) 2021/03/17 10:08:51 fetching corpus: 5450, signal 323854/437563 (executing program) 2021/03/17 10:08:51 fetching corpus: 5500, signal 324933/439330 (executing program) 2021/03/17 10:08:51 fetching corpus: 5550, signal 325997/441033 (executing program) 2021/03/17 10:08:51 fetching corpus: 5600, signal 327123/442822 (executing program) 2021/03/17 10:08:51 fetching corpus: 5650, signal 328936/445034 (executing program) 2021/03/17 10:08:51 fetching corpus: 5700, signal 330760/447307 (executing program) 2021/03/17 10:08:52 fetching corpus: 5750, signal 331943/449099 (executing program) 2021/03/17 10:08:52 fetching corpus: 5800, signal 332623/450547 (executing program) 2021/03/17 10:08:52 fetching corpus: 5850, signal 333831/452383 (executing program) 2021/03/17 10:08:52 fetching corpus: 5900, signal 334983/454128 (executing program) 2021/03/17 10:08:52 fetching corpus: 5950, signal 336189/455975 (executing program) 2021/03/17 10:08:52 fetching corpus: 6000, signal 337284/457644 (executing program) 2021/03/17 10:08:52 fetching corpus: 6050, signal 338318/459294 (executing program) 2021/03/17 10:08:52 fetching corpus: 6100, signal 338983/460677 (executing program) 2021/03/17 10:08:52 fetching corpus: 6150, signal 339909/462285 (executing program) 2021/03/17 10:08:52 fetching corpus: 6200, signal 341418/464217 (executing program) 2021/03/17 10:08:52 fetching corpus: 6250, signal 342237/465715 (executing program) 2021/03/17 10:08:52 fetching corpus: 6300, signal 343292/467307 (executing program) 2021/03/17 10:08:52 fetching corpus: 6350, signal 344164/468826 (executing program) 2021/03/17 10:08:52 fetching corpus: 6400, signal 345032/470329 (executing program) 2021/03/17 10:08:52 fetching corpus: 6450, signal 345917/471818 (executing program) 2021/03/17 10:08:52 fetching corpus: 6500, signal 346949/473408 (executing program) 2021/03/17 10:08:52 fetching corpus: 6550, signal 347786/474868 (executing program) 2021/03/17 10:08:53 fetching corpus: 6600, signal 348481/476273 (executing program) 2021/03/17 10:08:53 fetching corpus: 6650, signal 349357/477774 (executing program) 2021/03/17 10:08:53 fetching corpus: 6700, signal 350033/479121 (executing program) 2021/03/17 10:08:53 fetching corpus: 6750, signal 350794/480564 (executing program) 2021/03/17 10:08:53 fetching corpus: 6800, signal 351640/481990 (executing program) 2021/03/17 10:08:53 fetching corpus: 6850, signal 352374/483348 (executing program) 2021/03/17 10:08:53 fetching corpus: 6900, signal 353589/484991 (executing program) 2021/03/17 10:08:53 fetching corpus: 6950, signal 354571/486565 (executing program) 2021/03/17 10:08:53 fetching corpus: 7000, signal 355468/487990 (executing program) 2021/03/17 10:08:53 fetching corpus: 7050, signal 356254/489338 (executing program) 2021/03/17 10:08:53 fetching corpus: 7100, signal 356900/490674 (executing program) 2021/03/17 10:08:53 fetching corpus: 7150, signal 357812/492159 (executing program) 2021/03/17 10:08:53 fetching corpus: 7200, signal 359254/493927 (executing program) 2021/03/17 10:08:53 fetching corpus: 7250, signal 360122/495340 (executing program) 2021/03/17 10:08:53 fetching corpus: 7300, signal 360973/496705 (executing program) 2021/03/17 10:08:54 fetching corpus: 7350, signal 362463/498462 (executing program) 2021/03/17 10:08:54 fetching corpus: 7400, signal 363380/499889 (executing program) 2021/03/17 10:08:54 fetching corpus: 7450, signal 364240/501287 (executing program) 2021/03/17 10:08:54 fetching corpus: 7500, signal 365123/502675 (executing program) 2021/03/17 10:08:54 fetching corpus: 7550, signal 365875/503978 (executing program) 2021/03/17 10:08:54 fetching corpus: 7600, signal 366660/505307 (executing program) 2021/03/17 10:08:54 fetching corpus: 7650, signal 367797/506812 (executing program) 2021/03/17 10:08:54 fetching corpus: 7700, signal 368367/508073 (executing program) 2021/03/17 10:08:54 fetching corpus: 7750, signal 369058/509359 (executing program) 2021/03/17 10:08:54 fetching corpus: 7800, signal 369857/510696 (executing program) 2021/03/17 10:08:54 fetching corpus: 7850, signal 371168/512270 (executing program) 2021/03/17 10:08:54 fetching corpus: 7900, signal 371932/513546 (executing program) 2021/03/17 10:08:54 fetching corpus: 7950, signal 372744/514866 (executing program) 2021/03/17 10:08:54 fetching corpus: 8000, signal 373521/516165 (executing program) 2021/03/17 10:08:54 fetching corpus: 8050, signal 374471/517524 (executing program) 2021/03/17 10:08:54 fetching corpus: 8100, signal 375204/518777 (executing program) 2021/03/17 10:08:55 fetching corpus: 8150, signal 375797/519965 (executing program) 2021/03/17 10:08:55 fetching corpus: 8200, signal 376717/521301 (executing program) 2021/03/17 10:08:55 fetching corpus: 8250, signal 377667/522624 (executing program) 2021/03/17 10:08:55 fetching corpus: 8300, signal 378686/524071 (executing program) 2021/03/17 10:08:55 fetching corpus: 8350, signal 379189/525175 (executing program) 2021/03/17 10:08:55 fetching corpus: 8400, signal 379954/526432 (executing program) 2021/03/17 10:08:55 fetching corpus: 8450, signal 380912/527760 (executing program) 2021/03/17 10:08:55 fetching corpus: 8500, signal 381801/529077 (executing program) 2021/03/17 10:08:55 fetching corpus: 8550, signal 382716/530337 (executing program) 2021/03/17 10:08:55 fetching corpus: 8600, signal 383358/531505 (executing program) 2021/03/17 10:08:55 fetching corpus: 8650, signal 384058/532648 (executing program) 2021/03/17 10:08:55 fetching corpus: 8700, signal 384990/533953 (executing program) 2021/03/17 10:08:55 fetching corpus: 8750, signal 385684/535142 (executing program) 2021/03/17 10:08:55 fetching corpus: 8800, signal 387002/536671 (executing program) 2021/03/17 10:08:55 fetching corpus: 8850, signal 387597/537790 (executing program) 2021/03/17 10:08:55 fetching corpus: 8900, signal 388767/539173 (executing program) 2021/03/17 10:08:56 fetching corpus: 8950, signal 390170/540734 (executing program) 2021/03/17 10:08:56 fetching corpus: 9000, signal 390828/541867 (executing program) 2021/03/17 10:08:56 fetching corpus: 9050, signal 391437/542973 (executing program) 2021/03/17 10:08:56 fetching corpus: 9100, signal 392338/544175 (executing program) 2021/03/17 10:08:56 fetching corpus: 9150, signal 392850/545242 (executing program) 2021/03/17 10:08:56 fetching corpus: 9200, signal 395316/547176 (executing program) 2021/03/17 10:08:56 fetching corpus: 9250, signal 396046/548343 (executing program) 2021/03/17 10:08:56 fetching corpus: 9300, signal 396521/549382 (executing program) 2021/03/17 10:08:56 fetching corpus: 9350, signal 397115/550475 (executing program) 2021/03/17 10:08:56 fetching corpus: 9400, signal 398161/551743 (executing program) 2021/03/17 10:08:56 fetching corpus: 9450, signal 398818/552829 (executing program) 2021/03/17 10:08:56 fetching corpus: 9500, signal 399346/553877 (executing program) 2021/03/17 10:08:56 fetching corpus: 9550, signal 399901/554957 (executing program) 2021/03/17 10:08:56 fetching corpus: 9600, signal 400644/556082 (executing program) 2021/03/17 10:08:56 fetching corpus: 9650, signal 401657/557285 (executing program) 2021/03/17 10:08:56 fetching corpus: 9700, signal 402436/558426 (executing program) 2021/03/17 10:08:56 fetching corpus: 9750, signal 402862/559385 (executing program) 2021/03/17 10:08:56 fetching corpus: 9800, signal 403484/560437 (executing program) 2021/03/17 10:08:56 fetching corpus: 9850, signal 404356/561592 (executing program) 2021/03/17 10:08:57 fetching corpus: 9900, signal 405473/562820 (executing program) 2021/03/17 10:08:57 fetching corpus: 9950, signal 406412/563967 (executing program) 2021/03/17 10:08:57 fetching corpus: 10000, signal 407273/565078 (executing program) 2021/03/17 10:08:57 fetching corpus: 10050, signal 408164/566215 (executing program) 2021/03/17 10:08:57 fetching corpus: 10100, signal 408704/567192 (executing program) 2021/03/17 10:08:57 fetching corpus: 10150, signal 409703/568341 (executing program) 2021/03/17 10:08:57 fetching corpus: 10200, signal 410306/569346 (executing program) 2021/03/17 10:08:57 fetching corpus: 10250, signal 411178/570443 (executing program) 2021/03/17 10:08:57 fetching corpus: 10300, signal 411947/571498 (executing program) 2021/03/17 10:08:57 fetching corpus: 10350, signal 412734/572536 (executing program) 2021/03/17 10:08:57 fetching corpus: 10400, signal 413730/573702 (executing program) 2021/03/17 10:08:57 fetching corpus: 10450, signal 414347/574745 (executing program) 2021/03/17 10:08:57 fetching corpus: 10500, signal 414864/575718 (executing program) 2021/03/17 10:08:57 fetching corpus: 10550, signal 415237/576574 (executing program) 2021/03/17 10:08:57 fetching corpus: 10600, signal 415676/577475 (executing program) 2021/03/17 10:08:57 fetching corpus: 10650, signal 416260/578466 (executing program) 2021/03/17 10:08:57 fetching corpus: 10700, signal 416637/579371 (executing program) 2021/03/17 10:08:58 fetching corpus: 10750, signal 417508/580482 (executing program) 2021/03/17 10:08:58 fetching corpus: 10800, signal 418134/581442 (executing program) 2021/03/17 10:08:58 fetching corpus: 10850, signal 418742/582408 (executing program) 2021/03/17 10:08:58 fetching corpus: 10900, signal 419270/583324 (executing program) 2021/03/17 10:08:58 fetching corpus: 10950, signal 420202/584417 (executing program) 2021/03/17 10:08:58 fetching corpus: 11000, signal 421319/585570 (executing program) 2021/03/17 10:08:58 fetching corpus: 11050, signal 421918/586508 (executing program) 2021/03/17 10:08:58 fetching corpus: 11100, signal 422470/587479 (executing program) 2021/03/17 10:08:58 fetching corpus: 11150, signal 422912/588357 (executing program) 2021/03/17 10:08:58 fetching corpus: 11200, signal 423733/589381 (executing program) 2021/03/17 10:08:58 fetching corpus: 11250, signal 424474/590355 (executing program) 2021/03/17 10:08:58 fetching corpus: 11300, signal 425084/591265 (executing program) 2021/03/17 10:08:58 fetching corpus: 11350, signal 425698/592182 (executing program) 2021/03/17 10:08:58 fetching corpus: 11400, signal 426269/593076 (executing program) 2021/03/17 10:08:58 fetching corpus: 11450, signal 426776/594009 (executing program) 2021/03/17 10:08:59 fetching corpus: 11500, signal 427532/594978 (executing program) 2021/03/17 10:08:59 fetching corpus: 11550, signal 428351/595919 (executing program) 2021/03/17 10:08:59 fetching corpus: 11600, signal 429230/596975 (executing program) 2021/03/17 10:08:59 fetching corpus: 11650, signal 429629/597804 (executing program) 2021/03/17 10:08:59 fetching corpus: 11700, signal 430795/598924 (executing program) 2021/03/17 10:08:59 fetching corpus: 11750, signal 431458/599855 (executing program) 2021/03/17 10:08:59 fetching corpus: 11800, signal 431938/600721 (executing program) 2021/03/17 10:08:59 fetching corpus: 11850, signal 432614/601649 (executing program) 2021/03/17 10:08:59 fetching corpus: 11900, signal 433006/602496 (executing program) 2021/03/17 10:08:59 fetching corpus: 11950, signal 434044/603548 (executing program) 2021/03/17 10:08:59 fetching corpus: 12000, signal 435078/604526 (executing program) 2021/03/17 10:08:59 fetching corpus: 12050, signal 435831/605438 (executing program) 2021/03/17 10:08:59 fetching corpus: 12100, signal 436302/606234 (executing program) 2021/03/17 10:08:59 fetching corpus: 12150, signal 437189/607190 (executing program) 2021/03/17 10:08:59 fetching corpus: 12200, signal 437780/608091 (executing program) 2021/03/17 10:08:59 fetching corpus: 12250, signal 438286/608934 (executing program) 2021/03/17 10:08:59 fetching corpus: 12300, signal 439317/609935 (executing program) 2021/03/17 10:09:00 fetching corpus: 12350, signal 440116/610834 (executing program) 2021/03/17 10:09:00 fetching corpus: 12400, signal 441309/611764 (executing program) 2021/03/17 10:09:00 fetching corpus: 12450, signal 441879/612605 (executing program) 2021/03/17 10:09:00 fetching corpus: 12500, signal 442438/613385 (executing program) 2021/03/17 10:09:00 fetching corpus: 12550, signal 442874/614185 (executing program) 2021/03/17 10:09:00 fetching corpus: 12600, signal 443696/615061 (executing program) 2021/03/17 10:09:00 fetching corpus: 12650, signal 444237/615824 (executing program) 2021/03/17 10:09:00 fetching corpus: 12700, signal 444808/616639 (executing program) 2021/03/17 10:09:00 fetching corpus: 12750, signal 445287/617461 (executing program) 2021/03/17 10:09:00 fetching corpus: 12800, signal 445721/618273 (executing program) 2021/03/17 10:09:00 fetching corpus: 12850, signal 446244/619097 (executing program) 2021/03/17 10:09:00 fetching corpus: 12900, signal 446662/619833 (executing program) 2021/03/17 10:09:00 fetching corpus: 12950, signal 447082/620562 (executing program) 2021/03/17 10:09:00 fetching corpus: 13000, signal 447761/621400 (executing program) 2021/03/17 10:09:00 fetching corpus: 13050, signal 448323/622186 (executing program) 2021/03/17 10:09:01 fetching corpus: 13100, signal 449089/623037 (executing program) 2021/03/17 10:09:01 fetching corpus: 13150, signal 449685/623802 (executing program) 2021/03/17 10:09:01 fetching corpus: 13200, signal 450191/624634 (executing program) 2021/03/17 10:09:01 fetching corpus: 13250, signal 450861/625367 (executing program) 2021/03/17 10:09:01 fetching corpus: 13300, signal 451514/626171 (executing program) 2021/03/17 10:09:01 fetching corpus: 13350, signal 452000/626909 (executing program) 2021/03/17 10:09:01 fetching corpus: 13400, signal 452433/627685 (executing program) 2021/03/17 10:09:01 fetching corpus: 13450, signal 452899/628390 (executing program) 2021/03/17 10:09:01 fetching corpus: 13500, signal 453366/629107 (executing program) 2021/03/17 10:09:01 fetching corpus: 13550, signal 454134/629932 (executing program) 2021/03/17 10:09:01 fetching corpus: 13600, signal 454637/630658 (executing program) 2021/03/17 10:09:01 fetching corpus: 13650, signal 454972/631359 (executing program) 2021/03/17 10:09:01 fetching corpus: 13700, signal 455502/632104 (executing program) 2021/03/17 10:09:01 fetching corpus: 13750, signal 456195/632896 (executing program) 2021/03/17 10:09:01 fetching corpus: 13800, signal 456951/633668 (executing program) 2021/03/17 10:09:02 fetching corpus: 13850, signal 457439/634383 (executing program) 2021/03/17 10:09:02 fetching corpus: 13900, signal 457876/635120 (executing program) 2021/03/17 10:09:02 fetching corpus: 13950, signal 458382/635855 (executing program) 2021/03/17 10:09:02 fetching corpus: 14000, signal 458957/636584 (executing program) 2021/03/17 10:09:02 fetching corpus: 14050, signal 459336/637272 (executing program) 2021/03/17 10:09:02 fetching corpus: 14100, signal 459750/637987 (executing program) 2021/03/17 10:09:02 fetching corpus: 14150, signal 460202/638682 (executing program) 2021/03/17 10:09:02 fetching corpus: 14200, signal 460612/639369 (executing program) 2021/03/17 10:09:02 fetching corpus: 14250, signal 460967/640036 (executing program) 2021/03/17 10:09:02 fetching corpus: 14300, signal 461987/640797 (executing program) 2021/03/17 10:09:02 fetching corpus: 14350, signal 462377/641447 (executing program) 2021/03/17 10:09:02 fetching corpus: 14400, signal 463050/642165 (executing program) 2021/03/17 10:09:02 fetching corpus: 14450, signal 463461/642826 (executing program) 2021/03/17 10:09:02 fetching corpus: 14500, signal 463860/643455 (executing program) 2021/03/17 10:09:02 fetching corpus: 14550, signal 464326/644097 (executing program) 2021/03/17 10:09:02 fetching corpus: 14600, signal 464731/644734 (executing program) 2021/03/17 10:09:02 fetching corpus: 14650, signal 465458/645433 (executing program) 2021/03/17 10:09:03 fetching corpus: 14700, signal 466083/646161 (executing program) 2021/03/17 10:09:03 fetching corpus: 14750, signal 466471/646844 (executing program) 2021/03/17 10:09:03 fetching corpus: 14800, signal 466933/647499 (executing program) 2021/03/17 10:09:03 fetching corpus: 14850, signal 467850/648207 (executing program) 2021/03/17 10:09:03 fetching corpus: 14900, signal 468165/648862 (executing program) 2021/03/17 10:09:03 fetching corpus: 14950, signal 468592/649489 (executing program) 2021/03/17 10:09:03 fetching corpus: 15000, signal 469115/650151 (executing program) 2021/03/17 10:09:03 fetching corpus: 15050, signal 469696/650915 (executing program) 2021/03/17 10:09:03 fetching corpus: 15100, signal 470142/651586 (executing program) 2021/03/17 10:09:03 fetching corpus: 15150, signal 470625/652245 (executing program) 2021/03/17 10:09:03 fetching corpus: 15200, signal 471067/652871 (executing program) 2021/03/17 10:09:03 fetching corpus: 15250, signal 471734/653525 (executing program) 2021/03/17 10:09:03 fetching corpus: 15300, signal 472184/654165 (executing program) 2021/03/17 10:09:03 fetching corpus: 15350, signal 472820/654770 (executing program) 2021/03/17 10:09:03 fetching corpus: 15400, signal 473523/655390 (executing program) 2021/03/17 10:09:03 fetching corpus: 15450, signal 474157/656050 (executing program) 2021/03/17 10:09:03 fetching corpus: 15500, signal 474820/656702 (executing program) 2021/03/17 10:09:03 fetching corpus: 15550, signal 475403/657325 (executing program) 2021/03/17 10:09:04 fetching corpus: 15600, signal 475852/657936 (executing program) 2021/03/17 10:09:04 fetching corpus: 15650, signal 476437/658597 (executing program) 2021/03/17 10:09:04 fetching corpus: 15700, signal 476933/659223 (executing program) 2021/03/17 10:09:04 fetching corpus: 15750, signal 477449/659833 (executing program) 2021/03/17 10:09:04 fetching corpus: 15800, signal 477823/660420 (executing program) 2021/03/17 10:09:04 fetching corpus: 15850, signal 478223/660983 (executing program) 2021/03/17 10:09:04 fetching corpus: 15900, signal 478940/661601 (executing program) 2021/03/17 10:09:04 fetching corpus: 15950, signal 479257/662228 (executing program) 2021/03/17 10:09:04 fetching corpus: 16000, signal 479655/662866 (executing program) 2021/03/17 10:09:04 fetching corpus: 16050, signal 480126/663412 (executing program) 2021/03/17 10:09:04 fetching corpus: 16100, signal 480792/664026 (executing program) 2021/03/17 10:09:04 fetching corpus: 16150, signal 481202/664601 (executing program) 2021/03/17 10:09:04 fetching corpus: 16200, signal 481704/665212 (executing program) 2021/03/17 10:09:04 fetching corpus: 16250, signal 482245/665788 (executing program) 2021/03/17 10:09:04 fetching corpus: 16300, signal 482734/666354 (executing program) 2021/03/17 10:09:05 fetching corpus: 16350, signal 483166/666901 (executing program) 2021/03/17 10:09:05 fetching corpus: 16400, signal 483622/667488 (executing program) 2021/03/17 10:09:05 fetching corpus: 16450, signal 484346/668101 (executing program) 2021/03/17 10:09:05 fetching corpus: 16500, signal 485234/668675 (executing program) 2021/03/17 10:09:05 fetching corpus: 16550, signal 485615/669237 (executing program) 2021/03/17 10:09:05 fetching corpus: 16600, signal 485939/669810 (executing program) 2021/03/17 10:09:05 fetching corpus: 16650, signal 486340/669925 (executing program) 2021/03/17 10:09:05 fetching corpus: 16700, signal 486832/669925 (executing program) 2021/03/17 10:09:05 fetching corpus: 16750, signal 487224/669928 (executing program) 2021/03/17 10:09:05 fetching corpus: 16800, signal 487698/669934 (executing program) 2021/03/17 10:09:05 fetching corpus: 16850, signal 488409/669937 (executing program) 2021/03/17 10:09:05 fetching corpus: 16900, signal 489303/669941 (executing program) 2021/03/17 10:09:05 fetching corpus: 16950, signal 490054/669941 (executing program) 2021/03/17 10:09:05 fetching corpus: 17000, signal 490472/669943 (executing program) 2021/03/17 10:09:05 fetching corpus: 17050, signal 490738/669943 (executing program) 2021/03/17 10:09:05 fetching corpus: 17100, signal 491376/669953 (executing program) 2021/03/17 10:09:05 fetching corpus: 17150, signal 491862/669953 (executing program) 2021/03/17 10:09:05 fetching corpus: 17200, signal 492243/669957 (executing program) 2021/03/17 10:09:05 fetching corpus: 17250, signal 492617/669957 (executing program) 2021/03/17 10:09:06 fetching corpus: 17300, signal 493027/669957 (executing program) 2021/03/17 10:09:06 fetching corpus: 17350, signal 493460/669957 (executing program) 2021/03/17 10:09:06 fetching corpus: 17400, signal 494036/669957 (executing program) 2021/03/17 10:09:06 fetching corpus: 17450, signal 494627/669959 (executing program) 2021/03/17 10:09:06 fetching corpus: 17500, signal 494998/669960 (executing program) 2021/03/17 10:09:06 fetching corpus: 17550, signal 495443/669962 (executing program) 2021/03/17 10:09:06 fetching corpus: 17600, signal 495929/669964 (executing program) 2021/03/17 10:09:06 fetching corpus: 17650, signal 496159/669965 (executing program) 2021/03/17 10:09:06 fetching corpus: 17700, signal 496731/669979 (executing program) 2021/03/17 10:09:06 fetching corpus: 17750, signal 497393/669983 (executing program) 2021/03/17 10:09:06 fetching corpus: 17800, signal 497771/669983 (executing program) 2021/03/17 10:09:06 fetching corpus: 17850, signal 498282/669985 (executing program) 2021/03/17 10:09:06 fetching corpus: 17900, signal 498933/670079 (executing program) 2021/03/17 10:09:06 fetching corpus: 17950, signal 499521/670089 (executing program) 2021/03/17 10:09:06 fetching corpus: 18000, signal 499912/670092 (executing program) 2021/03/17 10:09:06 fetching corpus: 18050, signal 500247/670092 (executing program) 2021/03/17 10:09:07 fetching corpus: 18100, signal 500588/670093 (executing program) 2021/03/17 10:09:07 fetching corpus: 18150, signal 501067/670093 (executing program) 2021/03/17 10:09:07 fetching corpus: 18200, signal 501502/670096 (executing program) 2021/03/17 10:09:07 fetching corpus: 18250, signal 501886/670096 (executing program) 2021/03/17 10:09:07 fetching corpus: 18300, signal 502600/670096 (executing program) 2021/03/17 10:09:07 fetching corpus: 18350, signal 503033/670096 (executing program) 2021/03/17 10:09:07 fetching corpus: 18400, signal 503609/670096 (executing program) 2021/03/17 10:09:07 fetching corpus: 18450, signal 504004/670104 (executing program) 2021/03/17 10:09:07 fetching corpus: 18500, signal 504472/670106 (executing program) 2021/03/17 10:09:07 fetching corpus: 18550, signal 504903/670106 (executing program) 2021/03/17 10:09:07 fetching corpus: 18600, signal 505315/670107 (executing program) 2021/03/17 10:09:07 fetching corpus: 18650, signal 505718/670116 (executing program) 2021/03/17 10:09:07 fetching corpus: 18700, signal 506227/670119 (executing program) 2021/03/17 10:09:07 fetching corpus: 18750, signal 506674/670119 (executing program) 2021/03/17 10:09:07 fetching corpus: 18800, signal 507337/670121 (executing program) 2021/03/17 10:09:07 fetching corpus: 18850, signal 507735/670121 (executing program) 2021/03/17 10:09:07 fetching corpus: 18900, signal 508136/670122 (executing program) 2021/03/17 10:09:07 fetching corpus: 18950, signal 508667/670122 (executing program) 2021/03/17 10:09:08 fetching corpus: 19000, signal 509396/670122 (executing program) 2021/03/17 10:09:08 fetching corpus: 19050, signal 509777/670139 (executing program) 2021/03/17 10:09:08 fetching corpus: 19100, signal 512316/670140 (executing program) 2021/03/17 10:09:08 fetching corpus: 19150, signal 512833/670140 (executing program) 2021/03/17 10:09:08 fetching corpus: 19200, signal 513279/670147 (executing program) 2021/03/17 10:09:08 fetching corpus: 19250, signal 513685/670147 (executing program) 2021/03/17 10:09:08 fetching corpus: 19300, signal 514106/670237 (executing program) 2021/03/17 10:09:08 fetching corpus: 19350, signal 514508/670237 (executing program) 2021/03/17 10:09:08 fetching corpus: 19400, signal 514887/670240 (executing program) 2021/03/17 10:09:08 fetching corpus: 19450, signal 515240/670256 (executing program) 2021/03/17 10:09:08 fetching corpus: 19500, signal 515604/670256 (executing program) 2021/03/17 10:09:08 fetching corpus: 19550, signal 516099/670258 (executing program) 2021/03/17 10:09:08 fetching corpus: 19600, signal 516448/670260 (executing program) 2021/03/17 10:09:08 fetching corpus: 19650, signal 516874/670264 (executing program) 2021/03/17 10:09:08 fetching corpus: 19700, signal 517206/670266 (executing program) 2021/03/17 10:09:09 fetching corpus: 19750, signal 517701/670269 (executing program) 2021/03/17 10:09:09 fetching corpus: 19800, signal 518057/670271 (executing program) [ 71.096654][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.104112][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/17 10:09:09 fetching corpus: 19850, signal 518571/670277 (executing program) 2021/03/17 10:09:09 fetching corpus: 19900, signal 518865/670282 (executing program) 2021/03/17 10:09:09 fetching corpus: 19950, signal 519274/670285 (executing program) 2021/03/17 10:09:09 fetching corpus: 20000, signal 519662/670285 (executing program) 2021/03/17 10:09:09 fetching corpus: 20050, signal 520081/670287 (executing program) 2021/03/17 10:09:09 fetching corpus: 20100, signal 520514/670294 (executing program) 2021/03/17 10:09:09 fetching corpus: 20150, signal 520930/670295 (executing program) 2021/03/17 10:09:09 fetching corpus: 20200, signal 521252/670295 (executing program) 2021/03/17 10:09:09 fetching corpus: 20250, signal 521710/670295 (executing program) 2021/03/17 10:09:09 fetching corpus: 20300, signal 521974/670297 (executing program) 2021/03/17 10:09:09 fetching corpus: 20350, signal 522468/670300 (executing program) 2021/03/17 10:09:09 fetching corpus: 20400, signal 522877/670300 (executing program) 2021/03/17 10:09:09 fetching corpus: 20450, signal 523160/670300 (executing program) 2021/03/17 10:09:09 fetching corpus: 20500, signal 523618/670300 (executing program) 2021/03/17 10:09:09 fetching corpus: 20550, signal 524074/670302 (executing program) 2021/03/17 10:09:09 fetching corpus: 20600, signal 524645/670302 (executing program) 2021/03/17 10:09:09 fetching corpus: 20650, signal 525252/670311 (executing program) 2021/03/17 10:09:10 fetching corpus: 20700, signal 525483/670311 (executing program) 2021/03/17 10:09:10 fetching corpus: 20750, signal 525993/670312 (executing program) 2021/03/17 10:09:10 fetching corpus: 20800, signal 526466/670312 (executing program) 2021/03/17 10:09:10 fetching corpus: 20850, signal 526746/670312 (executing program) 2021/03/17 10:09:10 fetching corpus: 20900, signal 527225/670321 (executing program) 2021/03/17 10:09:10 fetching corpus: 20950, signal 527469/670322 (executing program) 2021/03/17 10:09:10 fetching corpus: 21000, signal 527796/670355 (executing program) 2021/03/17 10:09:10 fetching corpus: 21050, signal 528267/670356 (executing program) 2021/03/17 10:09:10 fetching corpus: 21100, signal 528590/670356 (executing program) 2021/03/17 10:09:10 fetching corpus: 21150, signal 528930/670356 (executing program) 2021/03/17 10:09:10 fetching corpus: 21200, signal 529308/670357 (executing program) 2021/03/17 10:09:10 fetching corpus: 21250, signal 529647/670359 (executing program) 2021/03/17 10:09:10 fetching corpus: 21300, signal 529946/670361 (executing program) 2021/03/17 10:09:10 fetching corpus: 21350, signal 530424/670361 (executing program) 2021/03/17 10:09:10 fetching corpus: 21400, signal 530680/670361 (executing program) 2021/03/17 10:09:10 fetching corpus: 21450, signal 531060/670364 (executing program) 2021/03/17 10:09:10 fetching corpus: 21500, signal 531433/670375 (executing program) 2021/03/17 10:09:10 fetching corpus: 21550, signal 531836/670388 (executing program) 2021/03/17 10:09:11 fetching corpus: 21600, signal 532287/670390 (executing program) 2021/03/17 10:09:11 fetching corpus: 21650, signal 532668/670409 (executing program) 2021/03/17 10:09:11 fetching corpus: 21700, signal 533047/670411 (executing program) 2021/03/17 10:09:11 fetching corpus: 21750, signal 534445/670411 (executing program) 2021/03/17 10:09:11 fetching corpus: 21800, signal 534808/670411 (executing program) 2021/03/17 10:09:11 fetching corpus: 21850, signal 535191/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 21900, signal 535605/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 21950, signal 536201/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 22000, signal 536770/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 22050, signal 537114/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 22100, signal 537938/670416 (executing program) 2021/03/17 10:09:11 fetching corpus: 22150, signal 538421/670420 (executing program) 2021/03/17 10:09:11 fetching corpus: 22200, signal 538803/670434 (executing program) 2021/03/17 10:09:11 fetching corpus: 22250, signal 539106/670437 (executing program) 2021/03/17 10:09:11 fetching corpus: 22300, signal 539503/670437 (executing program) 2021/03/17 10:09:11 fetching corpus: 22350, signal 539891/670440 (executing program) 2021/03/17 10:09:11 fetching corpus: 22400, signal 540139/670450 (executing program) 2021/03/17 10:09:12 fetching corpus: 22450, signal 540670/670491 (executing program) 2021/03/17 10:09:12 fetching corpus: 22500, signal 541025/670500 (executing program) 2021/03/17 10:09:12 fetching corpus: 22550, signal 541548/670501 (executing program) 2021/03/17 10:09:12 fetching corpus: 22600, signal 542032/670501 (executing program) 2021/03/17 10:09:12 fetching corpus: 22650, signal 542325/670504 (executing program) 2021/03/17 10:09:12 fetching corpus: 22700, signal 542617/670509 (executing program) 2021/03/17 10:09:12 fetching corpus: 22750, signal 542921/670509 (executing program) 2021/03/17 10:09:12 fetching corpus: 22800, signal 543358/670512 (executing program) 2021/03/17 10:09:12 fetching corpus: 22850, signal 543800/670528 (executing program) 2021/03/17 10:09:12 fetching corpus: 22900, signal 544091/670528 (executing program) 2021/03/17 10:09:12 fetching corpus: 22950, signal 544479/670528 (executing program) 2021/03/17 10:09:12 fetching corpus: 23000, signal 544763/670530 (executing program) 2021/03/17 10:09:12 fetching corpus: 23050, signal 545122/670530 (executing program) 2021/03/17 10:09:12 fetching corpus: 23100, signal 545870/670538 (executing program) 2021/03/17 10:09:12 fetching corpus: 23150, signal 546195/670546 (executing program) 2021/03/17 10:09:12 fetching corpus: 23200, signal 546526/670546 (executing program) 2021/03/17 10:09:12 fetching corpus: 23250, signal 546871/670546 (executing program) 2021/03/17 10:09:12 fetching corpus: 23300, signal 547064/670546 (executing program) 2021/03/17 10:09:13 fetching corpus: 23350, signal 547426/670546 (executing program) 2021/03/17 10:09:13 fetching corpus: 23400, signal 547951/670551 (executing program) 2021/03/17 10:09:13 fetching corpus: 23450, signal 548373/670558 (executing program) 2021/03/17 10:09:13 fetching corpus: 23500, signal 548732/670565 (executing program) 2021/03/17 10:09:13 fetching corpus: 23550, signal 549057/670566 (executing program) 2021/03/17 10:09:13 fetching corpus: 23600, signal 549326/670566 (executing program) 2021/03/17 10:09:13 fetching corpus: 23650, signal 549721/670566 (executing program) 2021/03/17 10:09:13 fetching corpus: 23700, signal 550178/670567 (executing program) 2021/03/17 10:09:13 fetching corpus: 23750, signal 550572/670567 (executing program) 2021/03/17 10:09:13 fetching corpus: 23800, signal 550851/670568 (executing program) 2021/03/17 10:09:13 fetching corpus: 23850, signal 551059/670568 (executing program) 2021/03/17 10:09:13 fetching corpus: 23900, signal 551354/670574 (executing program) 2021/03/17 10:09:13 fetching corpus: 23950, signal 551838/670574 (executing program) 2021/03/17 10:09:13 fetching corpus: 24000, signal 552189/670574 (executing program) 2021/03/17 10:09:13 fetching corpus: 24050, signal 552430/670580 (executing program) 2021/03/17 10:09:13 fetching corpus: 24100, signal 552767/670580 (executing program) 2021/03/17 10:09:13 fetching corpus: 24150, signal 553123/670580 (executing program) 2021/03/17 10:09:14 fetching corpus: 24200, signal 553631/670581 (executing program) 2021/03/17 10:09:14 fetching corpus: 24250, signal 553970/670581 (executing program) 2021/03/17 10:09:14 fetching corpus: 24300, signal 554339/670581 (executing program) 2021/03/17 10:09:14 fetching corpus: 24350, signal 554615/670587 (executing program) 2021/03/17 10:09:14 fetching corpus: 24400, signal 554918/670593 (executing program) 2021/03/17 10:09:14 fetching corpus: 24450, signal 555211/670593 (executing program) 2021/03/17 10:09:14 fetching corpus: 24500, signal 555643/670595 (executing program) 2021/03/17 10:09:14 fetching corpus: 24550, signal 555967/670595 (executing program) 2021/03/17 10:09:14 fetching corpus: 24600, signal 556340/670595 (executing program) 2021/03/17 10:09:14 fetching corpus: 24650, signal 556740/670595 (executing program) 2021/03/17 10:09:14 fetching corpus: 24700, signal 557186/670597 (executing program) 2021/03/17 10:09:14 fetching corpus: 24750, signal 557448/670600 (executing program) 2021/03/17 10:09:14 fetching corpus: 24800, signal 557866/670609 (executing program) 2021/03/17 10:09:14 fetching corpus: 24850, signal 558356/670614 (executing program) 2021/03/17 10:09:14 fetching corpus: 24900, signal 558793/670615 (executing program) 2021/03/17 10:09:14 fetching corpus: 24950, signal 559152/670617 (executing program) 2021/03/17 10:09:14 fetching corpus: 25000, signal 559677/670626 (executing program) 2021/03/17 10:09:15 fetching corpus: 25050, signal 560528/670626 (executing program) 2021/03/17 10:09:15 fetching corpus: 25100, signal 560983/670626 (executing program) 2021/03/17 10:09:15 fetching corpus: 25150, signal 561353/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25200, signal 561587/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25250, signal 561850/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25300, signal 562205/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25350, signal 562635/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25400, signal 562976/670632 (executing program) 2021/03/17 10:09:15 fetching corpus: 25450, signal 563417/670633 (executing program) 2021/03/17 10:09:15 fetching corpus: 25500, signal 563755/670633 (executing program) 2021/03/17 10:09:15 fetching corpus: 25550, signal 564242/670637 (executing program) 2021/03/17 10:09:15 fetching corpus: 25600, signal 564512/670642 (executing program) 2021/03/17 10:09:15 fetching corpus: 25650, signal 564813/670645 (executing program) 2021/03/17 10:09:15 fetching corpus: 25700, signal 565095/670645 (executing program) 2021/03/17 10:09:16 fetching corpus: 25750, signal 565568/670648 (executing program) 2021/03/17 10:09:16 fetching corpus: 25800, signal 566123/670650 (executing program) 2021/03/17 10:09:16 fetching corpus: 25850, signal 566680/670651 (executing program) 2021/03/17 10:09:16 fetching corpus: 25900, signal 567220/670651 (executing program) 2021/03/17 10:09:16 fetching corpus: 25950, signal 567544/670655 (executing program) 2021/03/17 10:09:16 fetching corpus: 26000, signal 567896/670656 (executing program) 2021/03/17 10:09:16 fetching corpus: 26050, signal 568174/670658 (executing program) 2021/03/17 10:09:16 fetching corpus: 26100, signal 568520/670660 (executing program) 2021/03/17 10:09:16 fetching corpus: 26150, signal 568777/670664 (executing program) 2021/03/17 10:09:16 fetching corpus: 26200, signal 569139/670666 (executing program) 2021/03/17 10:09:16 fetching corpus: 26250, signal 569440/670671 (executing program) 2021/03/17 10:09:16 fetching corpus: 26300, signal 569726/670671 (executing program) 2021/03/17 10:09:16 fetching corpus: 26350, signal 570100/670733 (executing program) 2021/03/17 10:09:16 fetching corpus: 26400, signal 570484/670735 (executing program) 2021/03/17 10:09:16 fetching corpus: 26450, signal 570874/670745 (executing program) 2021/03/17 10:09:17 fetching corpus: 26500, signal 571150/670747 (executing program) 2021/03/17 10:09:17 fetching corpus: 26550, signal 571503/670753 (executing program) 2021/03/17 10:09:17 fetching corpus: 26600, signal 571792/670758 (executing program) 2021/03/17 10:09:17 fetching corpus: 26650, signal 572030/670772 (executing program) 2021/03/17 10:09:17 fetching corpus: 26700, signal 572372/670772 (executing program) 2021/03/17 10:09:17 fetching corpus: 26750, signal 572776/670773 (executing program) 2021/03/17 10:09:17 fetching corpus: 26800, signal 573101/670773 (executing program) 2021/03/17 10:09:17 fetching corpus: 26850, signal 573403/670785 (executing program) 2021/03/17 10:09:17 fetching corpus: 26900, signal 573734/670790 (executing program) 2021/03/17 10:09:17 fetching corpus: 26950, signal 574059/670790 (executing program) 2021/03/17 10:09:17 fetching corpus: 27000, signal 574373/670790 (executing program) 2021/03/17 10:09:17 fetching corpus: 27050, signal 574697/670792 (executing program) 2021/03/17 10:09:17 fetching corpus: 27100, signal 575151/670795 (executing program) 2021/03/17 10:09:17 fetching corpus: 27150, signal 575459/670800 (executing program) 2021/03/17 10:09:17 fetching corpus: 27200, signal 575742/670804 (executing program) 2021/03/17 10:09:17 fetching corpus: 27250, signal 576043/670805 (executing program) 2021/03/17 10:09:17 fetching corpus: 27300, signal 576406/670805 (executing program) 2021/03/17 10:09:17 fetching corpus: 27350, signal 576816/670811 (executing program) 2021/03/17 10:09:17 fetching corpus: 27400, signal 577288/670813 (executing program) 2021/03/17 10:09:17 fetching corpus: 27450, signal 577567/670816 (executing program) 2021/03/17 10:09:18 fetching corpus: 27500, signal 577950/670816 (executing program) 2021/03/17 10:09:18 fetching corpus: 27550, signal 578247/670817 (executing program) 2021/03/17 10:09:18 fetching corpus: 27600, signal 578521/670820 (executing program) 2021/03/17 10:09:18 fetching corpus: 27650, signal 578907/670826 (executing program) 2021/03/17 10:09:18 fetching corpus: 27699, signal 579374/670830 (executing program) 2021/03/17 10:09:18 fetching corpus: 27749, signal 579703/670831 (executing program) 2021/03/17 10:09:18 fetching corpus: 27799, signal 580039/670840 (executing program) 2021/03/17 10:09:18 fetching corpus: 27849, signal 580420/670842 (executing program) 2021/03/17 10:09:18 fetching corpus: 27899, signal 580679/670842 (executing program) 2021/03/17 10:09:18 fetching corpus: 27949, signal 580988/670852 (executing program) 2021/03/17 10:09:18 fetching corpus: 27999, signal 581376/670852 (executing program) 2021/03/17 10:09:19 fetching corpus: 28049, signal 581729/670859 (executing program) 2021/03/17 10:09:19 fetching corpus: 28099, signal 582006/670867 (executing program) 2021/03/17 10:09:19 fetching corpus: 28149, signal 582257/670867 (executing program) 2021/03/17 10:09:19 fetching corpus: 28199, signal 582512/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28249, signal 582815/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28299, signal 583147/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28349, signal 583461/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28399, signal 583916/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28449, signal 584267/670868 (executing program) 2021/03/17 10:09:19 fetching corpus: 28499, signal 584732/670880 (executing program) 2021/03/17 10:09:19 fetching corpus: 28549, signal 585027/670883 (executing program) 2021/03/17 10:09:19 fetching corpus: 28599, signal 585275/670883 (executing program) 2021/03/17 10:09:19 fetching corpus: 28649, signal 585583/670893 (executing program) 2021/03/17 10:09:19 fetching corpus: 28699, signal 585911/670893 (executing program) 2021/03/17 10:09:19 fetching corpus: 28749, signal 586195/670893 (executing program) 2021/03/17 10:09:19 fetching corpus: 28799, signal 586438/670898 (executing program) 2021/03/17 10:09:19 fetching corpus: 28849, signal 586601/670900 (executing program) 2021/03/17 10:09:19 fetching corpus: 28899, signal 586926/670902 (executing program) 2021/03/17 10:09:19 fetching corpus: 28949, signal 587258/670903 (executing program) 2021/03/17 10:09:19 fetching corpus: 28999, signal 587644/670903 (executing program) 2021/03/17 10:09:19 fetching corpus: 29049, signal 587880/670903 (executing program) 2021/03/17 10:09:20 fetching corpus: 29099, signal 588143/670904 (executing program) 2021/03/17 10:09:20 fetching corpus: 29149, signal 588482/670907 (executing program) 2021/03/17 10:09:20 fetching corpus: 29199, signal 588806/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29249, signal 589258/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29299, signal 589595/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29349, signal 589932/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29399, signal 590141/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29449, signal 590467/670918 (executing program) 2021/03/17 10:09:20 fetching corpus: 29499, signal 590718/670927 (executing program) 2021/03/17 10:09:20 fetching corpus: 29549, signal 591155/670941 (executing program) 2021/03/17 10:09:20 fetching corpus: 29599, signal 591455/670941 (executing program) 2021/03/17 10:09:20 fetching corpus: 29649, signal 591831/670943 (executing program) 2021/03/17 10:09:20 fetching corpus: 29699, signal 592313/670953 (executing program) 2021/03/17 10:09:20 fetching corpus: 29749, signal 592627/670953 (executing program) 2021/03/17 10:09:21 fetching corpus: 29799, signal 593054/670959 (executing program) 2021/03/17 10:09:21 fetching corpus: 29849, signal 593311/670959 (executing program) 2021/03/17 10:09:21 fetching corpus: 29899, signal 593556/670959 (executing program) 2021/03/17 10:09:21 fetching corpus: 29949, signal 593955/670972 (executing program) 2021/03/17 10:09:21 fetching corpus: 29999, signal 594242/670972 (executing program) 2021/03/17 10:09:21 fetching corpus: 30049, signal 594537/670975 (executing program) 2021/03/17 10:09:21 fetching corpus: 30099, signal 595236/670975 (executing program) 2021/03/17 10:09:21 fetching corpus: 30149, signal 595538/670977 (executing program) 2021/03/17 10:09:21 fetching corpus: 30199, signal 595880/670979 (executing program) 2021/03/17 10:09:21 fetching corpus: 30249, signal 596210/670982 (executing program) 2021/03/17 10:09:21 fetching corpus: 30299, signal 596485/670982 (executing program) 2021/03/17 10:09:21 fetching corpus: 30349, signal 596777/670982 (executing program) 2021/03/17 10:09:21 fetching corpus: 30399, signal 597035/670983 (executing program) 2021/03/17 10:09:21 fetching corpus: 30449, signal 597297/670983 (executing program) 2021/03/17 10:09:21 fetching corpus: 30499, signal 597497/670983 (executing program) 2021/03/17 10:09:21 fetching corpus: 30549, signal 597822/670983 (executing program) 2021/03/17 10:09:21 fetching corpus: 30599, signal 598262/670983 (executing program) 2021/03/17 10:09:22 fetching corpus: 30649, signal 598531/670983 (executing program) 2021/03/17 10:09:22 fetching corpus: 30699, signal 598775/670986 (executing program) 2021/03/17 10:09:22 fetching corpus: 30749, signal 599081/670986 (executing program) 2021/03/17 10:09:22 fetching corpus: 30799, signal 599278/671005 (executing program) 2021/03/17 10:09:22 fetching corpus: 30849, signal 599532/671020 (executing program) 2021/03/17 10:09:22 fetching corpus: 30899, signal 599915/671020 (executing program) 2021/03/17 10:09:22 fetching corpus: 30949, signal 600265/671020 (executing program) 2021/03/17 10:09:22 fetching corpus: 30999, signal 600560/671020 (executing program) 2021/03/17 10:09:22 fetching corpus: 31049, signal 600865/671031 (executing program) 2021/03/17 10:09:22 fetching corpus: 31099, signal 601050/671033 (executing program) 2021/03/17 10:09:22 fetching corpus: 31149, signal 601373/671033 (executing program) 2021/03/17 10:09:22 fetching corpus: 31199, signal 601720/671033 (executing program) 2021/03/17 10:09:22 fetching corpus: 31249, signal 601944/671041 (executing program) 2021/03/17 10:09:22 fetching corpus: 31299, signal 602190/671044 (executing program) 2021/03/17 10:09:22 fetching corpus: 31349, signal 602467/671045 (executing program) 2021/03/17 10:09:22 fetching corpus: 31399, signal 602734/671049 (executing program) 2021/03/17 10:09:22 fetching corpus: 31449, signal 603123/671060 (executing program) 2021/03/17 10:09:22 fetching corpus: 31499, signal 603370/671060 (executing program) 2021/03/17 10:09:22 fetching corpus: 31549, signal 603659/671068 (executing program) 2021/03/17 10:09:22 fetching corpus: 31599, signal 604016/671070 (executing program) 2021/03/17 10:09:22 fetching corpus: 31649, signal 604345/671070 (executing program) 2021/03/17 10:09:23 fetching corpus: 31699, signal 604646/671070 (executing program) 2021/03/17 10:09:23 fetching corpus: 31749, signal 605023/671073 (executing program) 2021/03/17 10:09:23 fetching corpus: 31799, signal 605699/671075 (executing program) 2021/03/17 10:09:23 fetching corpus: 31849, signal 606001/671075 (executing program) 2021/03/17 10:09:23 fetching corpus: 31899, signal 606344/671075 (executing program) 2021/03/17 10:09:23 fetching corpus: 31949, signal 606695/671077 (executing program) 2021/03/17 10:09:23 fetching corpus: 31999, signal 606892/671081 (executing program) 2021/03/17 10:09:23 fetching corpus: 32049, signal 607232/671145 (executing program) 2021/03/17 10:09:23 fetching corpus: 32099, signal 607587/671145 (executing program) 2021/03/17 10:09:23 fetching corpus: 32149, signal 607782/671145 (executing program) 2021/03/17 10:09:23 fetching corpus: 32199, signal 607998/671145 (executing program) 2021/03/17 10:09:23 fetching corpus: 32249, signal 608348/671145 (executing program) 2021/03/17 10:09:23 fetching corpus: 32299, signal 608590/671154 (executing program) 2021/03/17 10:09:23 fetching corpus: 32349, signal 608922/671154 (executing program) 2021/03/17 10:09:23 fetching corpus: 32399, signal 609376/671154 (executing program) 2021/03/17 10:09:23 fetching corpus: 32449, signal 609614/671154 (executing program) 2021/03/17 10:09:23 fetching corpus: 32499, signal 609935/671154 (executing program) 2021/03/17 10:09:24 fetching corpus: 32549, signal 610421/671154 (executing program) 2021/03/17 10:09:24 fetching corpus: 32599, signal 610649/671154 (executing program) 2021/03/17 10:09:24 fetching corpus: 32649, signal 611005/671157 (executing program) 2021/03/17 10:09:24 fetching corpus: 32699, signal 611225/671157 (executing program) 2021/03/17 10:09:24 fetching corpus: 32749, signal 611505/671187 (executing program) 2021/03/17 10:09:24 fetching corpus: 32799, signal 611746/671189 (executing program) 2021/03/17 10:09:24 fetching corpus: 32849, signal 612027/671189 (executing program) 2021/03/17 10:09:24 fetching corpus: 32899, signal 612313/671189 (executing program) 2021/03/17 10:09:24 fetching corpus: 32949, signal 612540/671190 (executing program) 2021/03/17 10:09:24 fetching corpus: 32999, signal 612781/671192 (executing program) 2021/03/17 10:09:24 fetching corpus: 33049, signal 613004/671192 (executing program) 2021/03/17 10:09:24 fetching corpus: 33099, signal 613358/671193 (executing program) 2021/03/17 10:09:24 fetching corpus: 33149, signal 613598/671193 (executing program) 2021/03/17 10:09:24 fetching corpus: 33199, signal 613834/671193 (executing program) 2021/03/17 10:09:24 fetching corpus: 33249, signal 614066/671201 (executing program) 2021/03/17 10:09:24 fetching corpus: 33299, signal 614366/671202 (executing program) 2021/03/17 10:09:24 fetching corpus: 33349, signal 614659/671202 (executing program) 2021/03/17 10:09:24 fetching corpus: 33399, signal 614966/671202 (executing program) 2021/03/17 10:09:24 fetching corpus: 33449, signal 615242/671204 (executing program) 2021/03/17 10:09:24 fetching corpus: 33499, signal 615547/671239 (executing program) 2021/03/17 10:09:25 fetching corpus: 33549, signal 615862/671239 (executing program) 2021/03/17 10:09:25 fetching corpus: 33599, signal 616096/671246 (executing program) 2021/03/17 10:09:25 fetching corpus: 33649, signal 616298/671246 (executing program) 2021/03/17 10:09:25 fetching corpus: 33699, signal 616499/671246 (executing program) 2021/03/17 10:09:25 fetching corpus: 33749, signal 616718/671252 (executing program) 2021/03/17 10:09:25 fetching corpus: 33799, signal 616963/671252 (executing program) 2021/03/17 10:09:25 fetching corpus: 33849, signal 617243/671252 (executing program) 2021/03/17 10:09:25 fetching corpus: 33899, signal 617511/671254 (executing program) 2021/03/17 10:09:25 fetching corpus: 33949, signal 617752/671255 (executing program) 2021/03/17 10:09:25 fetching corpus: 33999, signal 617964/671263 (executing program) 2021/03/17 10:09:25 fetching corpus: 34049, signal 618225/671263 (executing program) 2021/03/17 10:09:25 fetching corpus: 34099, signal 618592/671263 (executing program) 2021/03/17 10:09:25 fetching corpus: 34149, signal 618829/671263 (executing program) 2021/03/17 10:09:25 fetching corpus: 34199, signal 619152/671269 (executing program) 2021/03/17 10:09:25 fetching corpus: 34248, signal 619455/671269 (executing program) 2021/03/17 10:09:25 fetching corpus: 34298, signal 619739/671269 (executing program) 2021/03/17 10:09:26 fetching corpus: 34348, signal 619983/671269 (executing program) 2021/03/17 10:09:26 fetching corpus: 34398, signal 620254/671269 (executing program) 2021/03/17 10:09:26 fetching corpus: 34448, signal 620499/671269 (executing program) 2021/03/17 10:09:26 fetching corpus: 34498, signal 620702/671283 (executing program) 2021/03/17 10:09:26 fetching corpus: 34548, signal 621037/671289 (executing program) 2021/03/17 10:09:26 fetching corpus: 34598, signal 621265/671289 (executing program) 2021/03/17 10:09:26 fetching corpus: 34648, signal 621443/671289 (executing program) 2021/03/17 10:09:26 fetching corpus: 34698, signal 621677/671303 (executing program) 2021/03/17 10:09:26 fetching corpus: 34748, signal 622008/671303 (executing program) 2021/03/17 10:09:26 fetching corpus: 34798, signal 622546/671303 (executing program) 2021/03/17 10:09:26 fetching corpus: 34848, signal 622906/671305 (executing program) 2021/03/17 10:09:26 fetching corpus: 34898, signal 623212/671312 (executing program) 2021/03/17 10:09:26 fetching corpus: 34948, signal 623493/671312 (executing program) 2021/03/17 10:09:26 fetching corpus: 34998, signal 623757/671312 (executing program) 2021/03/17 10:09:26 fetching corpus: 35048, signal 624038/671312 (executing program) 2021/03/17 10:09:26 fetching corpus: 35098, signal 624236/671314 (executing program) 2021/03/17 10:09:27 fetching corpus: 35148, signal 624498/671314 (executing program) 2021/03/17 10:09:27 fetching corpus: 35198, signal 624720/671317 (executing program) 2021/03/17 10:09:27 fetching corpus: 35248, signal 624974/671317 (executing program) 2021/03/17 10:09:27 fetching corpus: 35298, signal 625138/671317 (executing program) 2021/03/17 10:09:27 fetching corpus: 35348, signal 625490/671318 (executing program) 2021/03/17 10:09:27 fetching corpus: 35398, signal 625778/671322 (executing program) 2021/03/17 10:09:27 fetching corpus: 35448, signal 626028/671322 (executing program) 2021/03/17 10:09:27 fetching corpus: 35498, signal 626332/671327 (executing program) 2021/03/17 10:09:27 fetching corpus: 35548, signal 626506/671327 (executing program) 2021/03/17 10:09:27 fetching corpus: 35598, signal 626775/671328 (executing program) 2021/03/17 10:09:27 fetching corpus: 35648, signal 627251/671331 (executing program) 2021/03/17 10:09:27 fetching corpus: 35698, signal 627482/671332 (executing program) 2021/03/17 10:09:27 fetching corpus: 35748, signal 627664/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 35798, signal 627856/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 35848, signal 628099/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 35898, signal 628368/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 35948, signal 628799/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 35998, signal 628968/671338 (executing program) 2021/03/17 10:09:27 fetching corpus: 36048, signal 629786/671376 (executing program) 2021/03/17 10:09:28 fetching corpus: 36098, signal 630184/671376 (executing program) 2021/03/17 10:09:28 fetching corpus: 36148, signal 630517/671380 (executing program) 2021/03/17 10:09:28 fetching corpus: 36198, signal 630863/671403 (executing program) 2021/03/17 10:09:28 fetching corpus: 36248, signal 631144/671403 (executing program) 2021/03/17 10:09:28 fetching corpus: 36298, signal 631355/671403 (executing program) 2021/03/17 10:09:28 fetching corpus: 36347, signal 631543/671403 (executing program) 2021/03/17 10:09:28 fetching corpus: 36397, signal 631842/671407 (executing program) 2021/03/17 10:09:28 fetching corpus: 36447, signal 632002/671407 (executing program) 2021/03/17 10:09:28 fetching corpus: 36496, signal 632414/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36546, signal 632715/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36596, signal 632894/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36646, signal 633162/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36696, signal 633410/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36746, signal 633620/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36796, signal 633990/671413 (executing program) 2021/03/17 10:09:28 fetching corpus: 36846, signal 634251/671425 (executing program) 2021/03/17 10:09:28 fetching corpus: 36896, signal 634543/671425 (executing program) 2021/03/17 10:09:28 fetching corpus: 36946, signal 634764/671425 (executing program) 2021/03/17 10:09:28 fetching corpus: 36996, signal 634955/671426 (executing program) 2021/03/17 10:09:29 fetching corpus: 37046, signal 635168/671429 (executing program) 2021/03/17 10:09:29 fetching corpus: 37096, signal 635386/671437 (executing program) 2021/03/17 10:09:29 fetching corpus: 37146, signal 635687/671452 (executing program) 2021/03/17 10:09:29 fetching corpus: 37196, signal 635884/671452 (executing program) 2021/03/17 10:09:29 fetching corpus: 37246, signal 636438/671452 (executing program) 2021/03/17 10:09:29 fetching corpus: 37296, signal 636698/671454 (executing program) 2021/03/17 10:09:29 fetching corpus: 37346, signal 637021/671459 (executing program) 2021/03/17 10:09:29 fetching corpus: 37396, signal 637243/671459 (executing program) 2021/03/17 10:09:29 fetching corpus: 37446, signal 637465/671470 (executing program) 2021/03/17 10:09:29 fetching corpus: 37496, signal 637692/671476 (executing program) 2021/03/17 10:09:29 fetching corpus: 37546, signal 637895/671477 (executing program) 2021/03/17 10:09:29 fetching corpus: 37596, signal 638132/671478 (executing program) 2021/03/17 10:09:29 fetching corpus: 37646, signal 638420/671480 (executing program) 2021/03/17 10:09:29 fetching corpus: 37696, signal 638684/671480 (executing program) 2021/03/17 10:09:29 fetching corpus: 37746, signal 639001/671481 (executing program) 2021/03/17 10:09:29 fetching corpus: 37796, signal 639318/671483 (executing program) 2021/03/17 10:09:29 fetching corpus: 37846, signal 639653/671483 (executing program) 2021/03/17 10:09:30 fetching corpus: 37896, signal 639951/671484 (executing program) 2021/03/17 10:09:30 fetching corpus: 37946, signal 640262/671484 (executing program) 2021/03/17 10:09:30 fetching corpus: 37996, signal 640421/671484 (executing program) 2021/03/17 10:09:30 fetching corpus: 38046, signal 640639/671484 (executing program) 2021/03/17 10:09:30 fetching corpus: 38096, signal 640900/671484 (executing program) 2021/03/17 10:09:30 fetching corpus: 38146, signal 641228/671486 (executing program) 2021/03/17 10:09:30 fetching corpus: 38196, signal 641440/671486 (executing program) 2021/03/17 10:09:30 fetching corpus: 38246, signal 641660/671493 (executing program) 2021/03/17 10:09:30 fetching corpus: 38296, signal 641873/671493 (executing program) 2021/03/17 10:09:30 fetching corpus: 38346, signal 642024/671493 (executing program) 2021/03/17 10:09:30 fetching corpus: 38396, signal 642438/671522 (executing program) 2021/03/17 10:09:31 fetching corpus: 38446, signal 642760/671522 (executing program) 2021/03/17 10:09:31 fetching corpus: 38496, signal 643135/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38546, signal 643384/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38596, signal 643592/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38646, signal 643782/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38696, signal 644064/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38746, signal 644405/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38796, signal 644579/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38846, signal 644837/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38896, signal 645098/671524 (executing program) 2021/03/17 10:09:31 fetching corpus: 38946, signal 645483/671536 (executing program) 2021/03/17 10:09:31 fetching corpus: 38996, signal 645656/671541 (executing program) 2021/03/17 10:09:31 fetching corpus: 39046, signal 645995/671541 (executing program) 2021/03/17 10:09:31 fetching corpus: 39096, signal 646268/671541 (executing program) 2021/03/17 10:09:31 fetching corpus: 39146, signal 646498/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39196, signal 646641/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39246, signal 646903/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39296, signal 647070/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39346, signal 647427/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39396, signal 647631/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39446, signal 647826/671541 (executing program) 2021/03/17 10:09:32 fetching corpus: 39496, signal 648033/671545 (executing program) 2021/03/17 10:09:32 fetching corpus: 39546, signal 648307/671547 (executing program) 2021/03/17 10:09:32 fetching corpus: 39596, signal 648634/671548 (executing program) 2021/03/17 10:09:32 fetching corpus: 39646, signal 648840/671551 (executing program) 2021/03/17 10:09:32 fetching corpus: 39696, signal 649078/671553 (executing program) 2021/03/17 10:09:33 fetching corpus: 39746, signal 649274/671554 (executing program) 2021/03/17 10:09:33 fetching corpus: 39796, signal 649426/671554 (executing program) 2021/03/17 10:09:33 fetching corpus: 39846, signal 649581/671557 (executing program) 2021/03/17 10:09:33 fetching corpus: 39896, signal 649884/671557 (executing program) 2021/03/17 10:09:33 fetching corpus: 39946, signal 650318/671557 (executing program) 2021/03/17 10:09:33 fetching corpus: 39996, signal 650634/671557 (executing program) 2021/03/17 10:09:33 fetching corpus: 40046, signal 650857/671562 (executing program) 2021/03/17 10:09:33 fetching corpus: 40096, signal 651072/671562 (executing program) 2021/03/17 10:09:33 fetching corpus: 40146, signal 651525/671562 (executing program) 2021/03/17 10:09:33 fetching corpus: 40196, signal 651876/671562 (executing program) 2021/03/17 10:09:33 fetching corpus: 40246, signal 652078/671562 (executing program) 2021/03/17 10:09:33 fetching corpus: 40296, signal 652337/671570 (executing program) 2021/03/17 10:09:33 fetching corpus: 40346, signal 652557/671570 (executing program) 2021/03/17 10:09:33 fetching corpus: 40396, signal 652791/671571 (executing program) 2021/03/17 10:09:33 fetching corpus: 40446, signal 652992/671573 (executing program) 2021/03/17 10:09:34 fetching corpus: 40496, signal 653217/671573 (executing program) 2021/03/17 10:09:34 fetching corpus: 40546, signal 653429/671573 (executing program) 2021/03/17 10:09:34 fetching corpus: 40596, signal 653662/671573 (executing program) 2021/03/17 10:09:34 fetching corpus: 40646, signal 653912/671599 (executing program) 2021/03/17 10:09:34 fetching corpus: 40696, signal 654380/671609 (executing program) 2021/03/17 10:09:34 fetching corpus: 40746, signal 654642/671609 (executing program) 2021/03/17 10:09:34 fetching corpus: 40796, signal 655023/671610 (executing program) 2021/03/17 10:09:34 fetching corpus: 40846, signal 655207/671612 (executing program) 2021/03/17 10:09:34 fetching corpus: 40896, signal 655454/671616 (executing program) 2021/03/17 10:09:34 fetching corpus: 40946, signal 655700/671616 (executing program) 2021/03/17 10:09:34 fetching corpus: 40996, signal 656090/671616 (executing program) 2021/03/17 10:09:34 fetching corpus: 41046, signal 656646/671616 (executing program) 2021/03/17 10:09:34 fetching corpus: 41096, signal 656934/671618 (executing program) 2021/03/17 10:09:34 fetching corpus: 41146, signal 657185/671620 (executing program) 2021/03/17 10:09:34 fetching corpus: 41196, signal 657498/671620 (executing program) 2021/03/17 10:09:34 fetching corpus: 41246, signal 657713/671621 (executing program) 2021/03/17 10:09:34 fetching corpus: 41296, signal 658030/671622 (executing program) 2021/03/17 10:09:35 fetching corpus: 41346, signal 658395/671623 (executing program) 2021/03/17 10:09:35 fetching corpus: 41396, signal 658628/671624 (executing program) 2021/03/17 10:09:35 fetching corpus: 41446, signal 658867/671628 (executing program) 2021/03/17 10:09:35 fetching corpus: 41496, signal 659067/671628 (executing program) 2021/03/17 10:09:35 fetching corpus: 41546, signal 659308/671628 (executing program) 2021/03/17 10:09:35 fetching corpus: 41596, signal 659622/671628 (executing program) 2021/03/17 10:09:35 fetching corpus: 41646, signal 659826/671633 (executing program) 2021/03/17 10:09:35 fetching corpus: 41696, signal 660117/671657 (executing program) 2021/03/17 10:09:35 fetching corpus: 41746, signal 660403/671657 (executing program) 2021/03/17 10:09:35 fetching corpus: 41796, signal 660702/671657 (executing program) 2021/03/17 10:09:35 fetching corpus: 41846, signal 660999/671672 (executing program) 2021/03/17 10:09:35 fetching corpus: 41896, signal 661326/671677 (executing program) 2021/03/17 10:09:35 fetching corpus: 41946, signal 661562/671689 (executing program) 2021/03/17 10:09:35 fetching corpus: 41996, signal 661755/671697 (executing program) 2021/03/17 10:09:35 fetching corpus: 42046, signal 661923/671697 (executing program) 2021/03/17 10:09:35 fetching corpus: 42096, signal 662262/671698 (executing program) 2021/03/17 10:09:35 fetching corpus: 42146, signal 662406/671698 (executing program) 2021/03/17 10:09:35 fetching corpus: 42196, signal 662639/671698 (executing program) 2021/03/17 10:09:35 fetching corpus: 42246, signal 662891/671698 (executing program) 2021/03/17 10:09:35 fetching corpus: 42270, signal 663022/671698 (executing program) 2021/03/17 10:09:35 fetching corpus: 42270, signal 663022/671698 (executing program) 2021/03/17 10:09:37 starting 6 fuzzer processes 10:09:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2752142"}}) 10:09:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x14}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:09:38 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 10:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x68, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 10:09:38 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f000000b540)={0x2020}, 0xffffffe1) 10:09:39 executing program 5: syz_io_uring_setup(0x76b3, &(0x7f0000000400)={0x0, 0x3ee0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 101.334228][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 101.517826][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 101.561695][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 101.665186][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.672971][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.680947][ T8397] device bridge_slave_0 entered promiscuous mode [ 101.757029][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.765731][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.777030][ T8397] device bridge_slave_1 entered promiscuous mode [ 101.797846][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 101.821215][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.831372][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 101.845833][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.879995][ T8397] team0: Port device team_slave_0 added [ 101.917763][ T8397] team0: Port device team_slave_1 added [ 101.953006][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.960161][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.994086][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.039210][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.047015][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.075327][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.104235][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 102.126238][ T8397] device hsr_slave_0 entered promiscuous mode [ 102.148044][ T8397] device hsr_slave_1 entered promiscuous mode [ 102.178326][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.198660][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.215018][ T8399] device bridge_slave_0 entered promiscuous mode [ 102.229163][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.237485][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.239310][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 102.249022][ T8399] device bridge_slave_1 entered promiscuous mode [ 102.375998][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.397465][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.449619][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 102.530950][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 102.547794][ T8399] team0: Port device team_slave_0 added [ 102.559622][ T8399] team0: Port device team_slave_1 added [ 102.633701][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.640732][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.668021][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.696358][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.705546][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.732178][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.830593][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.839171][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.848576][ T8401] device bridge_slave_0 entered promiscuous mode [ 102.858172][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.867501][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.875646][ T8401] device bridge_slave_1 entered promiscuous mode [ 102.886235][ T8399] device hsr_slave_0 entered promiscuous mode [ 102.893179][ T8399] device hsr_slave_1 entered promiscuous mode [ 102.900237][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.908475][ T8399] Cannot create hsr debugfs directory [ 103.005498][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 103.048581][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.060785][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.097367][ T8397] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.115898][ T8397] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 103.145604][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 103.171223][ T8397] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.230255][ T8397] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.241405][ T8401] team0: Port device team_slave_0 added [ 103.282674][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 103.298272][ T8401] team0: Port device team_slave_1 added [ 103.318589][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.326121][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.353438][ T3637] Bluetooth: hci0: command 0x0409 tx timeout [ 103.357866][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.387816][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.397073][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.405563][ T8405] device bridge_slave_0 entered promiscuous mode [ 103.413691][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.420635][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.447660][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.482928][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.489997][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.491657][ T9350] Bluetooth: hci1: command 0x0409 tx timeout [ 103.508393][ T8405] device bridge_slave_1 entered promiscuous mode [ 103.590803][ T8401] device hsr_slave_0 entered promiscuous mode [ 103.598752][ T8401] device hsr_slave_1 entered promiscuous mode [ 103.608435][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.616959][ T8401] Cannot create hsr debugfs directory [ 103.633357][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.643435][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.650485][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.659468][ T8403] device bridge_slave_0 entered promiscuous mode [ 103.678430][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.686174][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.694186][ T8403] device bridge_slave_1 entered promiscuous mode [ 103.715891][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.723463][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.731089][ T8407] device bridge_slave_0 entered promiscuous mode [ 103.739364][ T4796] Bluetooth: hci2: command 0x0409 tx timeout [ 103.756977][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.796953][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.804955][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.813946][ T8407] device bridge_slave_1 entered promiscuous mode [ 103.838512][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.867825][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.897429][ T8405] team0: Port device team_slave_0 added [ 103.906493][ T8405] team0: Port device team_slave_1 added [ 103.926346][ T8403] team0: Port device team_slave_0 added [ 103.934494][ T8403] team0: Port device team_slave_1 added [ 103.942514][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.974006][ T9350] Bluetooth: hci3: command 0x0409 tx timeout [ 103.979335][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.990674][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.017413][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.032654][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.066520][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.073700][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.102201][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.116890][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.125388][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.153044][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.212404][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 104.219934][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.228375][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.254786][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.268490][ T8407] team0: Port device team_slave_0 added [ 104.277064][ T8407] team0: Port device team_slave_1 added [ 104.340800][ T8403] device hsr_slave_0 entered promiscuous mode [ 104.348285][ T8403] device hsr_slave_1 entered promiscuous mode [ 104.356954][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.365715][ T8403] Cannot create hsr debugfs directory [ 104.373124][ T8399] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.380058][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 104.399390][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.408285][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.436153][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.452623][ T8405] device hsr_slave_0 entered promiscuous mode [ 104.459381][ T8405] device hsr_slave_1 entered promiscuous mode [ 104.467116][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.475087][ T8405] Cannot create hsr debugfs directory [ 104.499487][ T8399] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.514829][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.525310][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.552279][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.581749][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.600959][ T8399] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.610057][ T8399] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.632840][ T8407] device hsr_slave_0 entered promiscuous mode [ 104.639504][ T8407] device hsr_slave_1 entered promiscuous mode [ 104.646398][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.654240][ T8407] Cannot create hsr debugfs directory [ 104.757791][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.770528][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.797134][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.877452][ T8401] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.905821][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.921069][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.929700][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.937072][ T9350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.947362][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.956342][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.964791][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.971944][ T9350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.979902][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.988650][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.002286][ T8401] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.012502][ T8401] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.049814][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.058155][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.067535][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.077966][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.087879][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.097127][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.106132][ T8401] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.155224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.165056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.175230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.185355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.218712][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.242437][ T8403] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.266187][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.276254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.288954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.298154][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.307217][ T8403] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.334497][ T8403] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.346224][ T8403] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.375429][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.392441][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.400863][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.408004][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.416645][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.426035][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.435060][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.442273][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.452314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.460085][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 105.483317][ T8407] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 105.504133][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.513406][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.523648][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.531099][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.539994][ T8407] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 105.566737][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.571632][ T4460] Bluetooth: hci1: command 0x041b tx timeout [ 105.583736][ T8407] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 105.599879][ T8407] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 105.608209][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.620477][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.642524][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.653548][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.663652][ T8405] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.680486][ T8405] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.690465][ T8405] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.699588][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.709188][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.717969][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.726447][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.735191][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.757153][ T8405] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.780317][ T8399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.791111][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.812168][ T9350] Bluetooth: hci2: command 0x041b tx timeout [ 105.818389][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.832898][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.841126][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.854874][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.863623][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.872817][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.881152][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.888251][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.897026][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.906517][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.915393][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.922519][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.931080][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.939472][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.976406][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.985335][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.994902][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.004630][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.013583][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.051587][ T4460] Bluetooth: hci3: command 0x041b tx timeout [ 106.073734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.081186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.090367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.099815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.108870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.117788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.138311][ T8397] device veth0_vlan entered promiscuous mode [ 106.159624][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.168422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.178839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.187900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.196516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.205451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.213859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.230865][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.242378][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.250595][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.272605][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.283750][ T8397] device veth1_vlan entered promiscuous mode [ 106.298210][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 106.322868][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.359153][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.368332][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.377345][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.386193][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.395412][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.403220][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.417048][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.429057][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.446196][ T8397] device veth0_macvtap entered promiscuous mode [ 106.452867][ T9698] Bluetooth: hci5: command 0x041b tx timeout [ 106.459718][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.468928][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.477630][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.486269][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.494620][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.503772][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.518455][ T8399] device veth0_vlan entered promiscuous mode [ 106.533611][ T8397] device veth1_macvtap entered promiscuous mode [ 106.551813][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.564838][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.573120][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.580978][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.589399][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.598114][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.607364][ T4460] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.614505][ T4460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.622949][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.632215][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.640485][ T4460] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.647606][ T4460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.655515][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.663916][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.672529][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.689465][ T8399] device veth1_vlan entered promiscuous mode [ 106.704790][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.715251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.724789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.734291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.743154][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.750206][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.758372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.767649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.776920][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.784025][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.791886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.840332][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.855502][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.864212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.875744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.884729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.894365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.904150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.913858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.969217][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.985428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.994937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.005098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.014270][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.023592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.032347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.040758][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.049506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.058539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.067496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.076570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.103651][ T8397] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.113871][ T8397] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.124376][ T8397] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.133818][ T8397] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.146518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.156855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.166066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.175811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.185281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.194358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.203612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.212313][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.220451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.229654][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.238856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.247662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.260029][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.276135][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.287141][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.308487][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.316154][ T8399] device veth0_macvtap entered promiscuous mode [ 107.330262][ T8399] device veth1_macvtap entered promiscuous mode [ 107.340708][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.349104][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.358328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.382122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.390491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.400417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.470398][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.478569][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.486722][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.498786][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.501500][ T9667] Bluetooth: hci0: command 0x040f tx timeout [ 107.507946][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.522054][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.530446][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.537564][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.546104][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.554874][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.563578][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.570616][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.579102][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.589473][ T8401] device veth0_vlan entered promiscuous mode [ 107.606334][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.617524][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.630915][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.646687][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.655999][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.661501][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 107.665087][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.677867][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.685583][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.693574][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.703666][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.712412][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.726953][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.738968][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.751625][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.760657][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.780615][ T8401] device veth1_vlan entered promiscuous mode [ 107.790209][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.799112][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.809603][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.822008][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.835646][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.878508][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.900288][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.910892][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.920535][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.929875][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.939019][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.948618][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.957566][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.966475][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.976326][ T9698] Bluetooth: hci2: command 0x040f tx timeout [ 107.985575][ T8399] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.998910][ T8399] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.008271][ T8399] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.020223][ T8399] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.037465][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.048831][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.087585][ T8401] device veth0_macvtap entered promiscuous mode [ 108.096698][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.107606][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.126503][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.151792][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.160454][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.170613][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.190424][ T9698] Bluetooth: hci3: command 0x040f tx timeout [ 108.232906][ T8403] device veth0_vlan entered promiscuous mode [ 108.251703][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.259327][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.269966][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.278466][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.286852][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.307138][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.319798][ T8403] device veth1_vlan entered promiscuous mode [ 108.330794][ T8401] device veth1_macvtap entered promiscuous mode [ 108.371551][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 108.398771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.407711][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.416788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.424599][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.473797][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.488377][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.500850][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.512250][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.525720][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.533240][ T9710] Bluetooth: hci5: command 0x040f tx timeout [ 108.559700][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.580274][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.590790][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.600140][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.609167][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.618447][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.628106][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.639342][ T8403] device veth0_macvtap entered promiscuous mode [ 108.668015][ T8407] device veth0_vlan entered promiscuous mode [ 108.675906][ T242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.689943][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.700189][ T242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.702215][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.724145][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.735234][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.798238][ T8403] device veth1_macvtap entered promiscuous mode [ 108.806660][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.819244][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.830025][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.840841][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.853363][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.866712][ T8401] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.875734][ T8401] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.885674][ T8401] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.895250][ T8401] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.909012][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.913690][ T8407] device veth1_vlan entered promiscuous mode [ 108.926582][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.941299][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.949197][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.959167][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.968612][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.978064][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.986950][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.995809][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.018874][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.028065][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.038231][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.056085][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.067602][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.078347][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.089022][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.099407][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.110045][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.124440][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.135469][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.146479][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.156548][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.167372][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.181829][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.193536][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.206338][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.226253][ T8403] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.235378][ T8403] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.250306][ T8403] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.260152][ T8403] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.301938][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.310690][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.326309][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:09:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2752142"}}) [ 109.346223][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.366880][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.401212][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.409325][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:09:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2752142"}}) [ 109.454684][ T8405] device veth0_vlan entered promiscuous mode [ 109.466965][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.478532][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.530880][ T8407] device veth0_macvtap entered promiscuous mode [ 109.568552][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:09:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2752142"}}) [ 109.578706][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.605010][ T8405] device veth1_vlan entered promiscuous mode [ 109.614086][ T9667] Bluetooth: hci0: command 0x0419 tx timeout [ 109.656944][ T8407] device veth1_macvtap entered promiscuous mode [ 109.692457][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.693895][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.700431][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.728265][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:09:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x7a, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 109.756952][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.802117][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.810148][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.842287][ T9709] Bluetooth: hci1: command 0x0419 tx timeout [ 109.899781][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.929995][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.955961][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.976478][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.987054][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.998543][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.008977][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.019914][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.032144][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.052650][ T9680] Bluetooth: hci2: command 0x0419 tx timeout [ 110.055646][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.090143][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.118947][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.130761][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.143594][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.153602][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.168926][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.180786][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.199570][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.214084][ T9686] Bluetooth: hci3: command 0x0419 tx timeout [ 110.216353][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.231211][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.242601][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.255865][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 10:09:48 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80082, 0x0) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) [ 110.266687][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.277248][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.286815][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.297546][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.308099][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.326322][ T8405] device veth0_macvtap entered promiscuous mode [ 110.353523][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.368943][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.375439][ T8407] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.406537][ T8407] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.411000][ T9814] nvme_fabrics: unknown parameter or missing value '0' in ctrl creation request [ 110.424576][ T8407] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.424604][ T8407] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.432956][ T8405] device veth1_macvtap entered promiscuous mode [ 110.451704][ T9667] Bluetooth: hci4: command 0x0419 tx timeout 10:09:48 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 10:09:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x7a, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 110.514124][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.596869][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.608680][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.623335][ T9686] Bluetooth: hci5: command 0x0419 tx timeout [ 110.624949][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:09:48 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) [ 110.657562][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.677425][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.690207][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.720980][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.739973][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.758914][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.772166][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.784270][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.802523][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.816926][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.837673][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.857430][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.879806][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.896842][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.939100][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.955513][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.979843][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.989855][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.000527][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.020401][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.033614][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.068839][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.095843][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.117867][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.137713][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.148978][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.175646][ T8405] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.184926][ T8405] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.198151][ T8405] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.207002][ T8405] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.346135][ T242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.362495][ T9855] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.379278][ T242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:09:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x68, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 111.433441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.459930][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.494466][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.499722][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.536491][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.579094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.588604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.614890][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.630306][ T9889] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.635117][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.685651][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:09:49 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f000000b540)={0x2020}, 0xffffffe1) 10:09:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x7a, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:49 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 10:09:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:09:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x68, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 10:09:49 executing program 5: syz_io_uring_setup(0x76b3, &(0x7f0000000400)={0x0, 0x3ee0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 112.039859][ T9907] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 10:09:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x68, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 10:09:50 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:09:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x7a, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40001) 10:09:50 executing program 5: syz_io_uring_setup(0x76b3, &(0x7f0000000400)={0x0, 0x3ee0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 112.233807][ T9916] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.303108][ C0] hrtimer: interrupt took 56015 ns 10:09:50 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:09:50 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f000000b540)={0x2020}, 0xffffffe1) 10:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/146, 0x92}) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000340)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'blake2b-512\x00'}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:09:50 executing program 5: syz_io_uring_setup(0x76b3, &(0x7f0000000400)={0x0, 0x3ee0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 10:09:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:09:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40001) 10:09:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000380)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000880)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}], 0x0, &(0x7f0000000280)) 10:09:50 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)="1020f5f201000b1e09000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0079960e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000012400)=ANY=[]) 10:09:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40001) [ 112.670156][ T9944] loop1: detected capacity change from 0 to 224 10:09:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 10:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/146, 0x92}) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000340)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'blake2b-512\x00'}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:09:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000380)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000880)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}], 0x0, &(0x7f0000000280)) [ 112.893690][ T9956] loop3: detected capacity change from 0 to 65551 10:09:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40001) [ 112.939277][ T9956] F2FS-fs (loop3): Wrong SIT boundary, start(1536) end(2030045696) blocks(1024) [ 113.007143][ T9956] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 113.039083][ T9956] F2FS-fs (loop3): invalid crc_offset: 0 10:09:51 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f000000b540)={0x2020}, 0xffffffe1) 10:09:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 10:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/146, 0x92}) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000340)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'blake2b-512\x00'}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 113.109687][ T9969] loop1: detected capacity change from 0 to 224 [ 113.142810][ T9956] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. 10:09:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000380)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000880)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}], 0x0, &(0x7f0000000280)) 10:09:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x474}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x208}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) [ 113.192426][ T9956] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 10:09:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 113.291061][ T9956] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 113.339503][ T9986] loop1: detected capacity change from 0 to 224 [ 113.348672][ T9956] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 10:09:51 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)="1020f5f201000b1e09000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0079960e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000012400)=ANY=[]) 10:09:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000380)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000880)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}], 0x0, &(0x7f0000000280)) 10:09:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 10:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/146, 0x92}) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000340)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'blake2b-512\x00'}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:09:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x474}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x208}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 10:09:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 113.610031][T10001] loop1: detected capacity change from 0 to 224 10:09:51 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) close_range(r0, r0, 0x2) select(0x40, &(0x7f0000000100)={0x16}, 0x0, 0x0, 0x0) 10:09:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x474}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x208}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 10:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 10:09:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 10:09:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 113.822621][T10018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.859450][T10021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.017109][T10028] loop3: detected capacity change from 0 to 65551 [ 114.027809][T10028] F2FS-fs (loop3): Wrong SIT boundary, start(1536) end(2030045696) blocks(1024) [ 114.038750][T10028] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 114.063884][T10028] F2FS-fs (loop3): invalid crc_offset: 0 [ 114.081806][T10028] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 114.095211][T10028] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 114.167907][T10028] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 114.177014][T10028] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 10:09:52 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)="1020f5f201000b1e09000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0079960e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000012400)=ANY=[]) 10:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 10:09:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x474}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0x208}, {&(0x7f0000001040)=""/4096, 0x1012}], 0x5}}], 0x14, 0x0, 0x0) 10:09:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) close_range(r0, r0, 0x2) select(0x40, &(0x7f0000000100)={0x16}, 0x0, 0x0, 0x0) 10:09:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 10:09:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:09:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) close_range(r0, r0, 0x2) select(0x40, &(0x7f0000000100)={0x16}, 0x0, 0x0, 0x0) [ 114.293406][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:09:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) 10:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 10:09:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 10:09:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) close_range(r0, r0, 0x2) select(0x40, &(0x7f0000000100)={0x16}, 0x0, 0x0, 0x0) [ 114.510487][T10057] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 114.564833][T10062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.611103][T10066] loop3: detected capacity change from 0 to 65551 [ 114.629747][T10066] F2FS-fs (loop3): Wrong SIT boundary, start(1536) end(2030045696) blocks(1024) [ 114.675563][T10066] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 114.696328][T10066] F2FS-fs (loop3): invalid crc_offset: 0 [ 114.755832][T10066] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 114.775148][T10066] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 114.967948][T10066] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 114.979798][T10066] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 10:09:53 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)="1020f5f201000b1e09000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0079960e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000012400)=ANY=[]) 10:09:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 10:09:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 10:09:53 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x100]}, 0x8) gettid() perf_event_open(&(0x7f0000003a80)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x7, 0x0, 0x5, 0x9, 0xe01}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000006a0010002cbd7000fcdbdf250a000000000000000400090008000500", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 10:09:53 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0, 0x7a00) r2 = fanotify_init(0x0, 0x0) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x10) syz_open_procfs(0x0, 0x0) [ 115.233626][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 115.402935][T10088] overlayfs: overlapping lowerdir path 10:09:53 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0, 0x7a00) r2 = fanotify_init(0x0, 0x0) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x10) syz_open_procfs(0x0, 0x0) 10:09:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 115.523096][T10088] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 115.601975][T10088] overlayfs: 'file0' not a directory 10:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) 10:09:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 10:09:53 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x100]}, 0x8) gettid() perf_event_open(&(0x7f0000003a80)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x7, 0x0, 0x5, 0x9, 0xe01}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000006a0010002cbd7000fcdbdf250a000000000000000400090008000500", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 115.737556][T10107] loop3: detected capacity change from 0 to 65551 [ 115.758056][T10107] F2FS-fs (loop3): Wrong SIT boundary, start(1536) end(2030045696) blocks(1024) [ 115.768225][T10107] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 115.778819][T10107] F2FS-fs (loop3): invalid crc_offset: 0 [ 115.878018][T10107] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 115.900616][T10107] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 10:09:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 116.389879][T10107] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 116.404337][T10107] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 10:09:54 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x100]}, 0x8) gettid() perf_event_open(&(0x7f0000003a80)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x7, 0x0, 0x5, 0x9, 0xe01}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000006a0010002cbd7000fcdbdf250a000000000000000400090008000500", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 10:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:09:54 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0, 0x7a00) r2 = fanotify_init(0x0, 0x0) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x10) syz_open_procfs(0x0, 0x0) 10:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="c8"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 10:09:54 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007", 0x5, 0x200}], 0x0, &(0x7f0000000040)) 10:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="c8"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 116.933473][T10153] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:09:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) 10:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:09:54 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0, 0x7a00) r2 = fanotify_init(0x0, 0x0) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x10) syz_open_procfs(0x0, 0x0) 10:09:55 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x100]}, 0x8) gettid() perf_event_open(&(0x7f0000003a80)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x7, 0x0, 0x5, 0x9, 0xe01}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000006a0010002cbd7000fcdbdf250a000000000000000400090008000500", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x240080c4}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 10:09:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 117.332441][T10171] loop3: detected capacity change from 0 to 64 10:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="c8"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 117.432742][T10171] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 117.524734][T10171] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:09:55 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1a5002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000100)={"654872d2e102000000000000f8a8631641aec4743a00", 0xffffffff, 0x2, 0x1, 0x1, 0x5, 0x2, 0x400, 0x6, [0x1f, 0x3f, 0xa79, 0x3, 0x7fffffff, 0xc87, 0x7fffffff, 0x400, 0x1, 0x5, 0xd62f, 0x80000001, 0x9, 0x1, 0x5, 0x3, 0x9f, 0x40001000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 117.692175][T10171] loop3: detected capacity change from 0 to 64 [ 117.719012][T10171] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 10:09:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) [ 117.814053][T10188] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 117.829819][T10171] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="c8"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 10:09:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1a5002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000100)={"654872d2e102000000000000f8a8631641aec4743a00", 0xffffffff, 0x2, 0x1, 0x1, 0x5, 0x2, 0x400, 0x6, [0x1f, 0x3f, 0xa79, 0x3, 0x7fffffff, 0xc87, 0x7fffffff, 0x400, 0x1, 0x5, 0xd62f, 0x80000001, 0x9, 0x1, 0x5, 0x3, 0x9f, 0x40001000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 10:09:56 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007", 0x5, 0x200}], 0x0, &(0x7f0000000040)) 10:09:56 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x244, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 10:09:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) 10:09:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x1, "c4"}}) 10:09:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x1, "c4"}}) 10:09:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1a5002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000100)={"654872d2e102000000000000f8a8631641aec4743a00", 0xffffffff, 0x2, 0x1, 0x1, 0x5, 0x2, 0x400, 0x6, [0x1f, 0x3f, 0xa79, 0x3, 0x7fffffff, 0xc87, 0x7fffffff, 0x400, 0x1, 0x5, 0xd62f, 0x80000001, 0x9, 0x1, 0x5, 0x3, 0x9f, 0x40001000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 118.351631][T10212] loop3: detected capacity change from 0 to 64 [ 118.373673][T10212] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 118.382921][T10212] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:09:56 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007", 0x5, 0x200}], 0x0, &(0x7f0000000040)) 10:09:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) [ 118.640558][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:09:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x1, "c4"}}) 10:09:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1a5002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000100)={"654872d2e102000000000000f8a8631641aec4743a00", 0xffffffff, 0x2, 0x1, 0x1, 0x5, 0x2, 0x400, 0x6, [0x1f, 0x3f, 0xa79, 0x3, 0x7fffffff, 0xc87, 0x7fffffff, 0x400, 0x1, 0x5, 0xd62f, 0x80000001, 0x9, 0x1, 0x5, 0x3, 0x9f, 0x40001000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 118.751367][T10234] loop3: detected capacity change from 0 to 64 [ 118.778084][T10234] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 10:09:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x1, "c4"}}) [ 118.855375][T10234] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:09:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) 10:09:56 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007", 0x5, 0x200}], 0x0, &(0x7f0000000040)) [ 119.000724][ T20] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 119.051198][ T20] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 119.120650][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.133408][T10250] loop3: detected capacity change from 0 to 64 [ 119.144694][T10250] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 119.153645][T10250] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 [ 119.287271][ T20] usb 6-1: config 0 descriptor?? [ 119.396345][ T20] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input5 [ 119.609778][ T20] usb 6-1: USB disconnect, device number 2 [ 120.371742][ T9710] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 120.790691][ T9710] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 120.803631][ T9710] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 120.814650][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.828000][ T9710] usb 6-1: config 0 descriptor?? [ 120.883119][ T9710] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6 10:09:59 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x244, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 10:09:59 executing program 4: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 10:09:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) 10:09:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) 10:09:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:09:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @remote}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) [ 121.101785][ T9350] usb 6-1: USB disconnect, device number 3 10:09:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @remote}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 10:09:59 executing program 4: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 10:09:59 executing program 4: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 10:09:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @remote}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 10:09:59 executing program 4: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 10:09:59 executing program 1: sysfs$2(0x2, 0x10000, 0x0) [ 121.580179][ T9350] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 121.961164][ T9350] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 121.974247][ T9350] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 121.985099][ T9350] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.997987][ T9350] usb 6-1: config 0 descriptor?? [ 122.043038][ T9350] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input7 [ 122.254966][ T9350] usb 6-1: USB disconnect, device number 4 10:10:00 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x244, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 10:10:00 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @remote}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 10:10:00 executing program 1: sysfs$2(0x2, 0x10000, 0x0) 10:10:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) 10:10:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 10:10:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:10:00 executing program 1: sysfs$2(0x2, 0x10000, 0x0) 10:10:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:10:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 10:10:00 executing program 1: sysfs$2(0x2, 0x10000, 0x0) 10:10:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 10:10:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 123.170239][ T9350] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 123.572277][ T9350] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 123.587141][ T9350] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 123.597567][ T9350] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.615698][ T9350] usb 6-1: config 0 descriptor?? [ 123.687192][ T9350] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input8 [ 123.895145][ T9667] usb 6-1: USB disconnect, device number 5 10:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 10:10:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 10:10:02 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x244, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 10:10:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5122821a44c44dc8b0971e6e530f1f266e0d68"}) read(r1, 0x0, 0x0) 10:10:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:10:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:10:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 10:10:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 124.760008][ T9667] usb 6-1: new high-speed USB device number 6 using dummy_hcd 10:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 10:10:02 executing program 1: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 125.120274][ T9667] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:10:03 executing program 1: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 125.190091][ T9667] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 125.199427][ T9667] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.219347][ T9667] usb 6-1: config 0 descriptor?? [ 125.272891][ T9667] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input9 10:10:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) [ 125.581998][ T9667] usb 6-1: USB disconnect, device number 6 10:10:04 executing program 1: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/167, 0x200003a7}], 0x2}, 0x0) 10:10:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 10:10:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:10:04 executing program 5: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:04 executing program 1: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:10:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 10:10:04 executing program 5: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbfc, 0x800000}, 0xc) 10:10:04 executing program 5: sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/165) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 10:10:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:10:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:10:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) 10:10:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 127.347773][T10551] loop3: detected capacity change from 0 to 512 [ 127.566546][T10551] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,,errors=continue. Quota mode: none. 10:10:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:10:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) 10:10:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:10:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:10:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:10:06 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 128.057845][T10550] debugfs: File 'dropped' in directory 'loop7' already present! [ 128.080525][T10550] debugfs: File 'msg' in directory 'loop7' already present! [ 128.589903][T10584] loop3: detected capacity change from 0 to 512 10:10:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:10:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:06 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:10:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) [ 128.725174][T10584] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,,errors=continue. Quota mode: none. 10:10:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 128.975577][T10606] debugfs: File 'dropped' in directory 'loop7' already present! [ 128.990965][T10607] loop3: detected capacity change from 0 to 512 10:10:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 129.044453][T10606] debugfs: File 'msg' in directory 'loop7' already present! [ 129.091644][T10607] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,,errors=continue. Quota mode: none. 10:10:07 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) 10:10:07 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 129.632560][T10634] loop3: detected capacity change from 0 to 512 10:10:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 129.724581][T10634] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,,errors=continue. Quota mode: none. 10:10:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:07 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) [ 130.359095][T10665] debugfs: File 'dropped' in directory 'loop7' already present! [ 130.412778][T10665] debugfs: File 'msg' in directory 'loop7' already present! 10:10:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 130.682224][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.703360][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 10:10:08 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:08 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:10:08 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x4, 0x3, 0x1, 0x8001, 0x3, [{0x7, 0xff, 0x800, [], 0x100}, {0x5, 0xfffffffffffffffe, 0x0, [], 0x2}, {0x10001, 0x2, 0xfffffffffffffffb, [], 0x6}]}) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 131.158792][T10681] debugfs: File 'dropped' in directory 'loop7' already present! [ 131.221166][T10681] debugfs: File 'msg' in directory 'loop7' already present! 10:10:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2, 0x20}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x7, 0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) [ 131.730405][T10700] debugfs: File 'dropped' in directory 'loop7' already present! [ 131.778270][T10700] debugfs: File 'msg' in directory 'loop7' already present! [ 131.962032][T10704] debugfs: File 'dropped' in directory 'loop7' already present! [ 132.019965][T10704] debugfs: File 'msg' in directory 'loop7' already present! 10:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 10:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 10:10:10 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fdatasync(r1) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 10:10:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 132.342438][ T38] audit: type=1800 audit(1615975810.271:2): pid=10714 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14101 res=0 errno=0 [ 132.437471][ T38] audit: type=1804 audit(1615975810.301:3): pid=10718 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113785057/syzkaller.4gO513/38/file0" dev="sda1" ino=14101 res=1 errno=0 [ 132.530276][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.536652][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 10:10:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x0, 0x61, 0x148, 0x2e8, 0x148, 0x410, 0x213, 0x202, 0x410, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x2e8, 0x0, {0x3400000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x400006}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 10:10:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 10:10:10 executing program 1: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:10:10 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) [ 132.799057][T10726] xt_CT: You must specify a L4 protocol and not use inversions on it [ 132.865524][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.892576][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:10:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota'}}]}) 10:10:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x0, 0x61, 0x148, 0x2e8, 0x148, 0x410, 0x213, 0x202, 0x410, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x2e8, 0x0, {0x3400000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x400006}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 10:10:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 10:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) [ 133.064378][T10733] loop3: detected capacity change from 0 to 20 [ 133.095452][T10738] xt_CT: You must specify a L4 protocol and not use inversions on it [ 133.137565][T10733] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:10:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x0, 0x61, 0x148, 0x2e8, 0x148, 0x410, 0x213, 0x202, 0x410, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x2e8, 0x0, {0x3400000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x400006}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 133.179664][T10744] loop1: detected capacity change from 0 to 264192 [ 133.207165][T10733] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 133.246208][T10733] attempt to access beyond end of device [ 133.246208][T10733] loop3: rw=12288, want=4104, limit=20 [ 133.279869][T10733] attempt to access beyond end of device [ 133.279869][T10733] loop3: rw=12288, want=8200, limit=20 10:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r1, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x24}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d9f730d6432a0d1e77cb04c1c6"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7732975ac"}]}, 0x70}}, 0x891) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB], 0x24}}, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) [ 133.292120][T10733] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 10:10:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x8008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c46, 0xa70c}, 0x480e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x10) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000000)='J', 0x1, 0xffffffffffffffff) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 10:10:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x0, 0x61, 0x148, 0x2e8, 0x148, 0x410, 0x213, 0x202, 0x410, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x2e8, 0x0, {0x3400000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x400006}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 133.347788][T10756] xt_CT: You must specify a L4 protocol and not use inversions on it 10:10:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 133.406314][T10733] loop3: detected capacity change from 0 to 20 [ 133.433253][T10733] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 133.513366][T10733] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 133.549194][T10767] xt_CT: You must specify a L4 protocol and not use inversions on it [ 133.603726][T10733] attempt to access beyond end of device [ 133.603726][T10733] loop3: rw=12288, want=4104, limit=20 [ 133.616159][T10733] attempt to access beyond end of device [ 133.616159][T10733] loop3: rw=12288, want=8200, limit=20 [ 133.628596][T10733] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 10:10:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:10:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota'}}]}) [ 134.003663][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.025878][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.037649][T10779] loop3: detected capacity change from 0 to 20 10:10:12 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 10:10:12 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000200)) 10:10:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 134.183085][T10779] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 134.209295][T10779] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 134.261083][T10779] attempt to access beyond end of device [ 134.261083][T10779] loop3: rw=12288, want=4104, limit=20 10:10:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 10:10:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 134.381349][T10779] attempt to access beyond end of device [ 134.381349][T10779] loop3: rw=12288, want=8200, limit=20 10:10:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 134.442324][T10779] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 134.483477][T10800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:10:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota'}}]}) [ 134.535521][T10800] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:10:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:10:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 10:10:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 134.717987][T10814] loop3: detected capacity change from 0 to 20 [ 134.758311][T10818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.801170][T10814] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 134.819624][T10818] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 134.885366][T10814] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 10:10:12 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 134.928883][T10814] attempt to access beyond end of device [ 134.928883][T10814] loop3: rw=12288, want=4104, limit=20 [ 135.011968][T10814] attempt to access beyond end of device [ 135.011968][T10814] loop3: rw=12288, want=8200, limit=20 [ 135.112270][T10814] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 10:10:13 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 10:10:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:10:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 10:10:13 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:10:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota'}}]}) [ 135.345250][T10834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 135.406376][T10834] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 135.558723][T10841] loop3: detected capacity change from 0 to 20 [ 135.586736][T10841] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 135.629505][T10841] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 135.641629][T10841] attempt to access beyond end of device [ 135.641629][T10841] loop3: rw=12288, want=4104, limit=20 [ 135.677000][T10841] attempt to access beyond end of device [ 135.677000][T10841] loop3: rw=12288, want=8200, limit=20 [ 135.714655][T10841] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 10:10:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 10:10:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 10:10:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:10:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) [ 135.925968][T10852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.029763][T10852] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:10:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000044) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:10:14 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:10:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:10:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:10:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:10:15 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)="a8211fd4f51b8e6dca69baa032c4ec8c296b094e1535cddee5e348c6afb8200db046f3a330998efc52777e7f772a276e31199d8967f193518b30327e5727def4f3bf56f6173d3f5b082f68a40f0e6a8af9161603ad64b4d9fad07478479c3b46d20d1d5cd7b21e290debd969453f8fd2a1d6fc0f4240e52f68", 0x79, 0xfffffffffffffffe) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000005c0)={0x73, @rand_addr=0x64010100, 0x4e22, 0x4, 'wlc\x00', 0xb12e8605297f3e50, 0x5, 0x79}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syz') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000400)="441cbcdf551293cdb322a98c3f214f24b0072ea10a733465629f2db9a132e908cad6dd58ed7bde97ec41ba02453e196765c15aabb3e8c6426edbbdd1bd55140079c72ad65ac966db5c78f7a1d6ef51518a47a26e59fea4e5023ad893d8bc265368243a0e2ba490c978fd3570557731f5510702c0e978a7447dbbeff11e642db1b572bb34d2a9bff95598aa75c83f1bc370491ed601000da1338f8d16a932890a4ef5311534b3c75928963e3d77a16ea87a955a49f1078e48c08dd74718a596a8", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:10:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000044) 10:10:15 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 10:10:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:15 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 10:10:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 10:10:15 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000044) 10:10:16 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:16 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 10:10:16 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 10:10:16 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x4004040) 10:10:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) [ 138.476786][T10924] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value 10:10:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1111, 0x0, 0x4, 0x6860806ba6be98ef, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x805000, 0x7, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) unshare(0x8000400) mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x3, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x200000, 0x0, 0x2, 0x400000000800000, 0xdec}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000080)=""/49, &(0x7f0000000240)=0x31) clone(0x28000, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992", 0x0, &(0x7f0000000480), 0x0) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) clock_gettime(0x5, &(0x7f00000007c0)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x0, 0x0, 0x400000000000000, 0x5]}) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x0, 0x101, 0x2}, 0x0) [ 138.572136][T10924] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 138.600029][T10929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:10:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 10:10:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000044) 10:10:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 10:10:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) [ 139.050179][T10929] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.117333][T10929] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 139.180648][T10946] overlayfs: filesystem on './file0' not supported as upperdir [ 139.203732][T10929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.222202][T10929] overlayfs: filesystem on './file0' not supported as upperdir 10:10:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 10:10:17 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:17 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 10:10:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1111, 0x0, 0x4, 0x6860806ba6be98ef, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x805000, 0x7, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) unshare(0x8000400) mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x3, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x200000, 0x0, 0x2, 0x400000000800000, 0xdec}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000080)=""/49, &(0x7f0000000240)=0x31) clone(0x28000, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992", 0x0, &(0x7f0000000480), 0x0) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) clock_gettime(0x5, &(0x7f00000007c0)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x0, 0x0, 0x400000000000000, 0x5]}) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x0, 0x101, 0x2}, 0x0) [ 139.542957][T10959] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value 10:10:17 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1, 0x0, "0a165b36ae15c82931a1fb529b100919f90767b94810dce978267e39978d5e0e9b2fcd1c10ceeaffd5c2c6922a8c5f714b46bbd7159c392a87c3a1dd722f31ac224616f92caf3454569a65f066f11415"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 139.606734][T10959] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 139.640673][T10959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:10:17 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1111, 0x0, 0x4, 0x6860806ba6be98ef, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x805000, 0x7, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) unshare(0x8000400) mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x3, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x200000, 0x0, 0x2, 0x400000000800000, 0xdec}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000080)=""/49, &(0x7f0000000240)=0x31) clone(0x28000, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992", 0x0, &(0x7f0000000480), 0x0) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) clock_gettime(0x5, &(0x7f00000007c0)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x0, 0x0, 0x400000000000000, 0x5]}) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x0, 0x101, 0x2}, 0x0) 10:10:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x4c}}, 0x0) [ 139.766507][T10959] overlayfs: workdir and upperdir must reside under the same mount 10:10:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1111, 0x0, 0x4, 0x6860806ba6be98ef, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x805000, 0x7, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x101}) unshare(0x8000400) mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0xfd, 0x3, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fdd, 0x5, @perf_config_ext={0xfffffffffffffff5, 0x4}, 0x884a, 0x200000, 0x0, 0x2, 0x400000000800000, 0xdec}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000080)=""/49, &(0x7f0000000240)=0x31) clone(0x28000, &(0x7f0000000380)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dcce984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992", 0x0, &(0x7f0000000480), 0x0) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7, 0x0) clock_gettime(0x5, &(0x7f00000007c0)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x0, 0x0, 0x400000000000000, 0x5]}) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r2, &(0x7f00000004c0)={0x800, 0x0, 0x101, 0x2}, 0x0) [ 139.862337][T10972] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 139.947572][T10979] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 139.988541][T10972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.353328][T10972] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:18 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:18 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:18 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x1e0, 0x148, 0x2e0, 0x240, 0x240, 0x2e0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x20, 0x800, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 10:10:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x6, 0x1, [{0x3}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 10:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x4c}}, 0x0) [ 140.487309][T10997] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 140.503381][T10998] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value 10:10:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x6, 0x1, [{0x3}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 10:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x4c}}, 0x0) [ 140.570376][T10998] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 140.581384][T10997] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 140.599530][T11008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 140.608737][T11006] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 140.633658][T10998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.687271][T11006] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 140.727955][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x4c}}, 0x0) [ 140.905725][T10997] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 141.128609][T10998] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 141.206632][T11006] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x1e0, 0x148, 0x2e0, 0x240, 0x240, 0x2e0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x20, 0x800, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 10:10:19 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x6, 0x1, [{0x3}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 10:10:19 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4800, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}]}}}]}, 0x44}}, 0x0) 10:10:19 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x6, 0x1, [{0x3}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) [ 141.357699][T11029] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 141.384848][T11032] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value [ 141.450062][T11029] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 141.464623][T11039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.484127][T11032] overlayfs: failed to resolve './bus”ª•xpâEp': -2 10:10:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x1e0, 0x148, 0x2e0, 0x240, 0x240, 0x2e0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x20, 0x800, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 141.509638][T11032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:19 executing program 1: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x00', &(0x7f0000000240)='}:&@\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) [ 141.633919][T11045] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value 10:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4800, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}]}}}]}, 0x44}}, 0x0) [ 141.711181][T11044] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 141.759723][T11045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.817341][T11029] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:19 executing program 1: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x00', &(0x7f0000000240)='}:&@\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) 10:10:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x1e0, 0x148, 0x2e0, 0x240, 0x240, 0x2e0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x20, 0x800, 0x7}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'rose0\x00', 'syzkaller0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 10:10:19 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 141.964646][T11037] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:20 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, '.'}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\}'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@multicast1}}, 0x40}}, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 10:10:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x00', &(0x7f0000000240)='}:&@\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) 10:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4800, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}]}}}]}, 0x44}}, 0x0) 10:10:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) msync(&(0x7f0000363000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00005d7000/0x2000)=nil, 0x2000, 0x0) [ 142.329075][T11045] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:20 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) 10:10:20 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 10:10:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x00', &(0x7f0000000240)='}:&@\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) 10:10:20 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 142.506508][T11082] overlayfs: unrecognized mount option "euid<00000000000000060929" or missing value 10:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4800, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}]}}}]}, 0x44}}, 0x0) 10:10:20 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 142.596111][T11082] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 142.625087][T11090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:20 executing program 1: clock_settime(0xdca69a23b84db89b, &(0x7f0000000000)={0x77359400}) 10:10:20 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 143.147797][T11082] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:10:21 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 10:10:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000010300)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008", 0x31, 0x4000}], 0x0, &(0x7f0000086e00)) 10:10:21 executing program 1: clock_settime(0xdca69a23b84db89b, &(0x7f0000000000)={0x77359400}) [ 143.319463][T11116] loop5: detected capacity change from 0 to 64 [ 143.367801][T11116] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 143.417757][T11116] ntfs: (device loop5): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. [ 143.452014][T11116] ntfs: (device loop5): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 143.483099][T11116] ntfs: (device loop5): ntfs_fill_super(): Failed to load essential metadata. [ 143.566748][T11116] loop5: detected capacity change from 0 to 64 [ 143.601128][T11116] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 143.621564][T11116] ntfs: (device loop5): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. [ 143.643044][T11116] ntfs: (device loop5): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 143.678660][T11116] ntfs: (device loop5): ntfs_fill_super(): Failed to load essential metadata. 10:10:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) msync(&(0x7f0000363000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00005d7000/0x2000)=nil, 0x2000, 0x0) 10:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r0, r1) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x2) 10:10:21 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @loopback}}, 0x24) 10:10:21 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 10:10:21 executing program 1: clock_settime(0xdca69a23b84db89b, &(0x7f0000000000)={0x77359400}) 10:10:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000010300)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008", 0x31, 0x4000}], 0x0, &(0x7f0000086e00)) 10:10:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000240)="51ea2402c4ef68b040631250a952664bfda9b50aca538c0d9979bd5dd1f4213ad4a2e1b0ca6f6efbc513d9c328b9a19ec9b421b8f326111d0e0180c9a9aa963209f064fee62a32986c20b884f7490826422b2b344f70c55700000000005b3272af61db76000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3d) [ 143.919246][T11138] loop5: detected capacity change from 0 to 64 [ 143.941606][T11138] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 143.957897][T11138] ntfs: (device loop5): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. 10:10:21 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c8"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 10:10:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000240)="51ea2402c4ef68b040631250a952664bfda9b50aca538c0d9979bd5dd1f4213ad4a2e1b0ca6f6efbc513d9c328b9a19ec9b421b8f326111d0e0180c9a9aa963209f064fee62a32986c20b884f7490826422b2b344f70c55700000000005b3272af61db76000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3d) 10:10:22 executing program 1: clock_settime(0xdca69a23b84db89b, &(0x7f0000000000)={0x77359400}) 10:10:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @loopback}}, 0x24) 10:10:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000010300)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008", 0x31, 0x4000}], 0x0, &(0x7f0000086e00)) [ 144.233604][T11167] loop5: detected capacity change from 0 to 64 10:10:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) msync(&(0x7f0000363000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00005d7000/0x2000)=nil, 0x2000, 0x0) 10:10:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @loopback}}, 0x24) 10:10:22 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000240)="51ea2402c4ef68b040631250a952664bfda9b50aca538c0d9979bd5dd1f4213ad4a2e1b0ca6f6efbc513d9c328b9a19ec9b421b8f326111d0e0180c9a9aa963209f064fee62a32986c20b884f7490826422b2b344f70c55700000000005b3272af61db76000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3d) 10:10:22 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:10:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000010300)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008", 0x31, 0x4000}], 0x0, &(0x7f0000086e00)) 10:10:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c8"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 10:10:22 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000240)="51ea2402c4ef68b040631250a952664bfda9b50aca538c0d9979bd5dd1f4213ad4a2e1b0ca6f6efbc513d9c328b9a19ec9b421b8f326111d0e0180c9a9aa963209f064fee62a32986c20b884f7490826422b2b344f70c55700000000005b3272af61db76000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3d) 10:10:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @loopback}}, 0x24) [ 144.721331][T11191] loop5: detected capacity change from 0 to 64 [ 144.722736][ T9667] kernel write not supported for file /uinput (pid: 9667 comm: kworker/0:4) 10:10:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000001000), 0x4) 10:10:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c8"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 144.798084][ T9562] kernel write not supported for file /uinput (pid: 9562 comm: kworker/1:5) 10:10:22 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:10:22 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xfd, 0xfa, 0xa5, 0x40, 0x6e1, 0xa334, 0xaccf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4c, 0xb6, 0xec}}]}}]}}, 0x0) 10:10:22 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x0, 0x2}, {0x0, 0x101, 0x0, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x402000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r3, 0x4) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) [ 145.002405][ T9667] kernel write not supported for file /uinput (pid: 9667 comm: kworker/0:4) [ 145.071687][T11218] loop3: detected capacity change from 0 to 264192 [ 145.096733][T11218] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.288999][ T9562] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 145.669237][ T9562] usb 6-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice=ac.cf [ 145.678324][ T9562] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.694750][ T9562] usb 6-1: config 0 descriptor?? 10:10:23 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) msync(&(0x7f0000363000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00005d7000/0x2000)=nil, 0x2000, 0x0) 10:10:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000001000), 0x4) 10:10:23 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c8"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 10:10:23 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 145.741723][ T9562] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in warm state. [ 145.758003][ T9562] dvb-usb: bulk message failed: -22 (3/0) [ 145.776846][ T9562] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 145.808827][ T9350] kernel write not supported for file /uinput (pid: 9350 comm: kworker/1:4) [ 145.818074][ T9562] dvbdev: DVB: registering new adapter (KWorld/ADSTech Instant DVB-T USB2.0) [ 145.829627][ T9562] usb 6-1: media controller created [ 145.843425][ T9562] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 10:10:23 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 145.860045][ T9562] dvb-usb: bulk message failed: -22 (6/0) [ 145.866789][ T9562] dvb-usb: no frontend was attached by 'KWorld/ADSTech Instant DVB-T USB2.0' [ 145.910692][ T9562] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input10 [ 145.923658][ T9562] dvb-usb: schedule remote query interval to 150 msecs. [ 145.931307][ T9562] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully initialized and connected. [ 145.943072][ T9562] usb 6-1: USB disconnect, device number 7 10:10:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000001000), 0x4) [ 145.971231][ T9562] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully deinitialized and disconnected. [ 146.080286][ T9350] kernel write not supported for file /uinput (pid: 9350 comm: kworker/1:4) 10:10:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 10:10:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x0, 0x2}, {0x0, 0x101, 0x0, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x402000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r3, 0x4) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) 10:10:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000001000), 0x4) 10:10:24 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) [ 146.184139][ T9] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.480871][T11288] loop3: detected capacity change from 0 to 264192 [ 146.552466][T11288] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.709176][ T9709] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 147.079215][ T9709] usb 6-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice=ac.cf [ 147.093188][ T9709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.193743][ T9709] usb 6-1: config 0 descriptor?? [ 147.251395][ T9709] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in warm state. [ 147.297279][ T9709] dvb-usb: bulk message failed: -22 (3/0) [ 147.410410][ T9709] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 147.449222][ T9709] dvbdev: DVB: registering new adapter (KWorld/ADSTech Instant DVB-T USB2.0) 10:10:25 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xfd, 0xfa, 0xa5, 0x40, 0x6e1, 0xa334, 0xaccf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4c, 0xb6, 0xec}}]}}]}}, 0x0) 10:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 10:10:25 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) 10:10:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 10:10:25 executing program 4: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) 10:10:25 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x0, 0x2}, {0x0, 0x101, 0x0, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x402000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r3, 0x4) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) [ 147.475940][ T9709] usb 6-1: media controller created [ 147.536821][ T9709] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 10:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x6000}, 0x0) [ 147.661398][ T9709] dvb-usb: bulk message failed: -22 (6/0) [ 147.687546][T11327] loop3: detected capacity change from 0 to 264192 [ 147.725075][ T9709] dvb-usb: no frontend was attached by 'KWorld/ADSTech Instant DVB-T USB2.0' 10:10:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 10:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x6000}, 0x0) [ 147.833998][T11327] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.932262][ T9709] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input11 10:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) [ 148.101245][ T9709] dvb-usb: schedule remote query interval to 150 msecs. 10:10:26 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) [ 148.176031][ T9709] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully initialized and connected. [ 148.275914][ T9709] usb 6-1: USB disconnect, device number 8 10:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) [ 148.490600][ T9709] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully deinitialized and disconnected. [ 148.938876][ T9709] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 149.308940][ T9709] usb 6-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice=ac.cf [ 149.318581][ T9709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.329655][ T9709] usb 6-1: config 0 descriptor?? [ 149.370723][ T9709] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in warm state. [ 149.379787][ T9709] dvb-usb: bulk message failed: -22 (3/0) [ 149.388192][ T9709] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 149.419063][ T9709] dvbdev: DVB: registering new adapter (KWorld/ADSTech Instant DVB-T USB2.0) [ 149.427885][ T9709] usb 6-1: media controller created [ 149.443548][ T9709] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 149.458648][ T9709] dvb-usb: bulk message failed: -22 (6/0) [ 149.466209][ T9709] dvb-usb: no frontend was attached by 'KWorld/ADSTech Instant DVB-T USB2.0' [ 149.530348][ T9709] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input12 [ 149.543905][ T9709] dvb-usb: schedule remote query interval to 150 msecs. [ 149.552886][ T9709] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully initialized and connected. [ 149.598678][ T20] usb 6-1: USB disconnect, device number 9 [ 149.641324][ T20] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully deinitialized and disconnected. 10:10:28 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xfd, 0xfa, 0xa5, 0x40, 0x6e1, 0xa334, 0xaccf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4c, 0xb6, 0xec}}]}}]}}, 0x0) 10:10:28 executing program 4: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb43764a36816b312225d75a9a833d8151378f5ed90e0ebcdac5f7a860c00269c781f6428457253e89a5e5b403b636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a34990c09000000000000074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f34b52616bfb53cb20c7f5b82b80e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff1ba6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da91b64987f30929bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe58f5c8aa3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6b2dd7856918ad44892b496a43afefbdd832606066ac180cfce84b59de3cbd54ba3a56935aa727c4e87ae91b7dfaa536591672f37d1fbc4e666a403e3bc42fec9afe050f1ff0089ad2524ea813cf7042c5cf3da0079be9b449b4cf171b263dfa6f215a871f65a411aa05a42f604cfabb349257fa66e2bbf598b989d4f5443aec85eb21ce869c3fdbdf0772fd2e67b1b71fa4fe0b496df8939ea1c72ed87b5ef1ecfb6d464b53a00000000d2b075ffa7f35094df77805507299b3dff92feeaf4697aa82018716b619905cc5896a072982e568b1788d736623fc7ddc7049ed43890fe87f9e3c751018f5e9c519a6502a00f88411630a45d3459154dd9eae3b41cabeae6b3c0e51f25ef7ffd467828f28f967f13285c2e7874fe3433f05f7ef358fb62f079a79399cc8854350992c8744cc523a0d101263e64ab12f92d253c4556b0008efa82cba0981b7c6c89e17032ca8736d471d26d3e00"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) 10:10:28 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 10:10:28 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb43764a36816b312225d75a9a833d8151378f5ed90e0ebcdac5f7a860c00269c781f6428457253e89a5e5b403b636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a34990c09000000000000074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f34b52616bfb53cb20c7f5b82b80e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff1ba6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da91b64987f30929bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe58f5c8aa3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6b2dd7856918ad44892b496a43afefbdd832606066ac180cfce84b59de3cbd54ba3a56935aa727c4e87ae91b7dfaa536591672f37d1fbc4e666a403e3bc42fec9afe050f1ff0089ad2524ea813cf7042c5cf3da0079be9b449b4cf171b263dfa6f215a871f65a411aa05a42f604cfabb349257fa66e2bbf598b989d4f5443aec85eb21ce869c3fdbdf0772fd2e67b1b71fa4fe0b496df8939ea1c72ed87b5ef1ecfb6d464b53a00000000d2b075ffa7f35094df77805507299b3dff92feeaf4697aa82018716b619905cc5896a072982e568b1788d736623fc7ddc7049ed43890fe87f9e3c751018f5e9c519a6502a00f88411630a45d3459154dd9eae3b41cabeae6b3c0e51f25ef7ffd467828f28f967f13285c2e7874fe3433f05f7ef358fb62f079a79399cc8854350992c8744cc523a0d101263e64ab12f92d253c4556b0008efa82cba0981b7c6c89e17032ca8736d471d26d3e00"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) 10:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 10:10:28 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@empty}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x2}, {0x0, 0x2}, {0x0, 0x101, 0x0, 0x1}}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x400, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x402000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r3, 0x4) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) [ 150.201061][T11416] loop3: detected capacity change from 0 to 264192 10:10:28 executing program 2: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x200}, {0x0, 0x0, 0x28a0}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) [ 150.244495][T11416] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.266257][ T38] kauditd_printk_skb: 25 callbacks suppressed [ 150.266269][ T38] audit: type=1800 audit(1615975828.191:19): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 errno=0 10:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) [ 150.338163][ T38] audit: type=1804 audit(1615975828.261:20): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir613887476/syzkaller.HJnptw/44/file0/file0" dev="loop3" ino=4 res=1 errno=0 [ 150.464805][T11434] loop2: detected capacity change from 0 to 40 [ 150.549144][ T20] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 150.557180][ T38] audit: type=1804 audit(1615975828.301:21): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir613887476/syzkaller.HJnptw/44/file0/file0" dev="loop3" ino=4 res=1 errno=0 [ 150.582603][ T38] audit: type=1804 audit(1615975828.321:22): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir613887476/syzkaller.HJnptw/44/file0/file0" dev="loop3" ino=4 res=1 errno=0 [ 150.610382][ T38] audit: type=1804 audit(1615975828.321:23): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir613887476/syzkaller.HJnptw/44/file0/file0" dev="loop3" ino=4 res=1 errno=0 [ 150.615239][T11434] MTD: Attempt to mount non-MTD device "/dev/loop2" 10:10:28 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f0000000340)={[{@umask={'umask', 0x3d, 0x9}}, {@unhide='unhide'}, {@gid_forget='gid=forget'}, {@uid_forget='uid=forget'}, {@uid={'uid'}}, {@uid_ignore='uid=ignore'}], [{@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) [ 150.942648][T11434] romfs: Mounting image 'rom 5f663c08' through the block layer [ 150.959241][ T20] usb 6-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice=ac.cf [ 150.968304][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.112866][T11446] UDF-fs: bad mount option "context=staff_u" or missing value [ 151.122975][ T20] usb 6-1: config 0 descriptor?? [ 151.170548][ T20] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in warm state. [ 151.180539][ T20] dvb-usb: bulk message failed: -22 (3/0) [ 151.191809][T11446] UDF-fs: bad mount option "context=staff_u" or missing value [ 151.200122][ T20] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. 10:10:29 executing program 4: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) [ 151.228950][ T20] dvbdev: DVB: registering new adapter (KWorld/ADSTech Instant DVB-T USB2.0) [ 151.237790][ T20] usb 6-1: media controller created [ 151.252616][ T20] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 151.266757][ T20] dvb-usb: bulk message failed: -22 (6/0) [ 151.274227][ T20] dvb-usb: no frontend was attached by 'KWorld/ADSTech Instant DVB-T USB2.0' 10:10:29 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000040}, 0x40000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/930], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x4001, 0x3, 0x440, 0x0, 0x0, 0x148, 0x248, 0x148, 0x3a8, 0x240, 0x240, 0x3a8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x248, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x2}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@broadcast, [], @ipv4=@multicast1, [], @ipv6=@private1}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000}, 0x48) [ 151.350189][ T20] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input13 10:10:29 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x200, 0x0, 0x851a}}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 151.421364][ T20] dvb-usb: schedule remote query interval to 150 msecs. [ 151.451709][ T20] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully initialized and connected. [ 151.483374][ T20] usb 6-1: USB disconnect, device number 10 [ 151.509246][ T25] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 151.690692][ T20] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully deinitialized and disconnected. 10:10:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xfd, 0xfa, 0xa5, 0x40, 0x6e1, 0xa334, 0xaccf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4c, 0xb6, 0xec}}]}}]}}, 0x0) 10:10:30 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f0000000340)={[{@umask={'umask', 0x3d, 0x9}}, {@unhide='unhide'}, {@gid_forget='gid=forget'}, {@uid_forget='uid=forget'}, {@uid={'uid'}}, {@uid_ignore='uid=ignore'}], [{@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) 10:10:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000640)) 10:10:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000980)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 10:10:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000640)) [ 152.365577][T11502] UDF-fs: bad mount option "context=staff_u" or missing value 10:10:30 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x200, 0x0, 0x851a}}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:10:30 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f0000000340)={[{@umask={'umask', 0x3d, 0x9}}, {@unhide='unhide'}, {@gid_forget='gid=forget'}, {@uid_forget='uid=forget'}, {@uid={'uid'}}, {@uid_ignore='uid=ignore'}], [{@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) 10:10:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000980)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 10:10:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b2, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe17174070749b0df124fc3497bf3a720d348230163e42c1dd6f5b0ddb42a19fcd359356610f3c39eaa31184930c76a6af930a66069c6e209a0b98c864f0710908c9f5b9787195a970bf44fdedc061baa986825dfb1837686c72bbb17f2cf80e65c5945ef6144b0c72ee1777377f0a49415d82ef1c18d3a2582e5539"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:10:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000640)) [ 152.648957][T11521] UDF-fs: bad mount option "context=staff_u" or missing value 10:10:30 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f0000000340)={[{@umask={'umask', 0x3d, 0x9}}, {@unhide='unhide'}, {@gid_forget='gid=forget'}, {@uid_forget='uid=forget'}, {@uid={'uid'}}, {@uid_ignore='uid=ignore'}], [{@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) [ 152.718711][ T9350] usb 6-1: new high-speed USB device number 11 using dummy_hcd 10:10:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000980)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) [ 152.871558][T11538] UDF-fs: bad mount option "context=staff_u" or missing value [ 153.109031][ T9350] usb 6-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice=ac.cf [ 153.118694][ T9350] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.149698][ T9350] usb 6-1: config 0 descriptor?? [ 153.194390][ T9350] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in warm state. [ 153.209754][ T9350] dvb-usb: bulk message failed: -22 (3/0) [ 153.221608][ T9350] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 153.259196][ T9350] dvbdev: DVB: registering new adapter (KWorld/ADSTech Instant DVB-T USB2.0) [ 153.292520][ T9350] usb 6-1: media controller created [ 153.304190][ T9350] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 153.319010][ T9350] dvb-usb: bulk message failed: -22 (6/0) [ 153.325417][ T9350] dvb-usb: no frontend was attached by 'KWorld/ADSTech Instant DVB-T USB2.0' [ 153.370011][ T9350] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input14 [ 153.385615][ T9350] dvb-usb: schedule remote query interval to 150 msecs. [ 153.401928][ T9350] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully initialized and connected. [ 153.427167][ T9350] usb 6-1: USB disconnect, device number 11 [ 153.455273][ T9350] dvb-usb: KWorld/ADSTech Instant DVB-T USB2.0 successfully deinitialized and disconnected. 10:10:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000640)) 10:10:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b2, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:10:31 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x200, 0x0, 0x851a}}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:10:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000980)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 10:10:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000740)='/dev/bus/usb/00#/00#\x00', 0x2400, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fork() prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 10:10:31 executing program 5: fork() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='mqueue\x00', 0x8158a8, &(0x7f0000000340)='overlay\x00') 10:10:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b2, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:10:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) 10:10:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(r2, 0x0) 10:10:32 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x200, 0x0, 0x851a}}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:10:32 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x4b47, 0x0) 10:10:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b2, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 154.346567][T11608] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:10:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(r2, 0x0) 10:10:32 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:10:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 154.678417][T11598] overlayfs: filesystem on './file0' not supported as upperdir 10:10:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(r2, 0x0) 10:10:32 executing program 5: fork() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='mqueue\x00', 0x8158a8, &(0x7f0000000340)='overlay\x00') 10:10:32 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:10:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 155.204437][T11636] overlayfs: workdir and upperdir must reside under the same mount 10:10:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:10:33 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:10:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(r2, 0x0) 10:10:33 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x4b47, 0x0) 10:10:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) 10:10:33 executing program 5: fork() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='mqueue\x00', 0x8158a8, &(0x7f0000000340)='overlay\x00') 10:10:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:10:33 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:10:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) [ 155.630868][T11655] overlayfs: workdir and upperdir must reside under the same mount 10:10:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x0, 0xb4, &(0x7f00000000c0)=""/180}, {0x0, 0xe6, &(0x7f0000000180)=""/230}, {0xf7cace5809f9aa68, 0x5b, &(0x7f0000000380)=""/91}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 10:10:33 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x208183, 0x61) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x80, @private1, 0x3}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x28, r2, 0x400, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x28}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x28}}, 0x4008004) 10:10:33 executing program 5: fork() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='mqueue\x00', 0x8158a8, &(0x7f0000000340)='overlay\x00') 10:10:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x0, 0xb4, &(0x7f00000000c0)=""/180}, {0x0, 0xe6, &(0x7f0000000180)=""/230}, {0xf7cace5809f9aa68, 0x5b, &(0x7f0000000380)=""/91}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 10:10:34 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x4b47, 0x0) 10:10:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x0, 0xb4, &(0x7f00000000c0)=""/180}, {0x0, 0xe6, &(0x7f0000000180)=""/230}, {0xf7cace5809f9aa68, 0x5b, &(0x7f0000000380)=""/91}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 10:10:34 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x208183, 0x61) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e23, 0x80, @private1, 0x3}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x28, r2, 0x400, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x28}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x28}}, 0x4008004) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) 10:10:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x0, 0xb4, &(0x7f00000000c0)=""/180}, {0x0, 0xe6, &(0x7f0000000180)=""/230}, {0xf7cace5809f9aa68, 0x5b, &(0x7f0000000380)=""/91}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 10:10:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) 10:10:34 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x600, 0x0) 10:10:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 10:10:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 10:10:35 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x78, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6600b18dfd63eb0faece9f0e1da3eca3"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}]}, 0x78}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 10:10:35 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x4b47, 0x0) 10:10:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 10:10:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x401, 0xf, 0x142}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1081, r0}, 0x38) 10:10:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) [ 158.753032][T11719] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 158.764787][T11719] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 158.773204][T11719] CPU: 1 PID: 11719 Comm: syz-executor.5 Not tainted 5.12.0-rc3-syzkaller #0 [ 158.781968][T11719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.792028][T11719] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 158.797780][T11719] Code: 48 89 fb e8 c7 a4 d4 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 06 71 18 fe 48 8b 45 10 48 89 44 [ 158.817394][T11719] RSP: 0018:ffffc90016ebf798 EFLAGS: 00010203 [ 158.823473][T11719] RAX: ffffffff83a41a49 RBX: 0000000000000002 RCX: 0000000000040000 [ 158.831448][T11719] RDX: ffffc90013e1f000 RSI: 0000000000006dcd RDI: 0000000000006dce [ 158.839407][T11719] RBP: 0000000000000006 R08: ffffffff83a41945 R09: fffffbfff1f290b5 [ 158.847361][T11719] R10: fffffbfff1f290b5 R11: 0000000000000000 R12: dffffc0000000000 [ 158.855313][T11719] R13: ffff888024299b80 R14: ffff888024299d00 R15: 0000000000000016 [ 158.863285][T11719] FS: 00007fd15489a700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 158.872196][T11719] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.878760][T11719] CR2: 00007fff6c5bcdd8 CR3: 00000000250c3000 CR4: 00000000001506e0 [ 158.886732][T11719] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.894681][T11719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.902635][T11719] Call Trace: [ 158.905900][T11719] mac802154_llsec_key_add+0x930/0xe50 [ 158.911471][T11719] ieee802154_add_llsec_key+0x61/0x80 [ 158.916826][T11719] nl802154_add_llsec_key+0x4ca/0x7b0 [ 158.922211][T11719] genl_rcv_msg+0xe4e/0x1280 [ 158.926786][T11719] ? nl802154_dump_llsec_key+0xc20/0xc20 [ 158.932504][T11719] netlink_rcv_skb+0x190/0x3a0 [ 158.937268][T11719] ? genl_bind+0x2f0/0x2f0 [ 158.941668][T11719] genl_rcv+0x24/0x40 [ 158.945629][T11719] netlink_unicast+0x786/0x940 [ 158.950375][T11719] netlink_sendmsg+0x9ae/0xd50 [ 158.955137][T11719] ? netlink_getsockopt+0xa50/0xa50 [ 158.960315][T11719] ____sys_sendmsg+0x519/0x800 [ 158.965066][T11719] ? import_iovec+0xe6/0x120 [ 158.969640][T11719] __sys_sendmsg+0x2bf/0x370 [ 158.974226][T11719] ? syscall_enter_from_user_mode+0x24/0x190 [ 158.980204][T11719] ? lockdep_hardirqs_on+0x8d/0x130 [ 158.985384][T11719] ? syscall_enter_from_user_mode+0x24/0x190 [ 158.991358][T11719] do_syscall_64+0x2d/0x70 [ 158.995769][T11719] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 159.001643][T11719] RIP: 0033:0x465f69 [ 159.005520][T11719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 159.025104][T11719] RSP: 002b:00007fd15489a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.033522][T11719] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 159.041475][T11719] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000005 [ 159.049427][T11719] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 159.057377][T11719] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 159.065330][T11719] R13: 00007ffd35f9033f R14: 00007fd15489a300 R15: 0000000000022000 [ 159.073287][T11719] Modules linked in: [ 159.103542][T11719] ---[ end trace 8f8c2a46e4383459 ]--- [ 159.109383][T11719] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 159.124530][T11719] Code: 48 89 fb e8 c7 a4 d4 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 06 71 18 fe 48 8b 45 10 48 89 44 [ 159.156236][T11719] RSP: 0018:ffffc90016ebf798 EFLAGS: 00010203 [ 159.164114][T11719] RAX: ffffffff83a41a49 RBX: 0000000000000002 RCX: 0000000000040000 [ 159.173128][T11719] RDX: ffffc90013e1f000 RSI: 0000000000006dcd RDI: 0000000000006dce [ 159.181990][T11719] RBP: 0000000000000006 R08: ffffffff83a41945 R09: fffffbfff1f290b5 [ 159.190680][T11719] R10: fffffbfff1f290b5 R11: 0000000000000000 R12: dffffc0000000000 [ 159.200511][T11719] R13: ffff888024299b80 R14: ffff888024299d00 R15: 0000000000000016 [ 159.209106][T11719] FS: 00007fd15489a700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 159.218071][T11719] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 159.224907][T11719] CR2: 00007f94a7444000 CR3: 00000000250c3000 CR4: 00000000001506f0 [ 159.234615][T11719] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 159.242728][T11719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 159.250996][T11719] Kernel panic - not syncing: Fatal exception [ 159.257772][T11719] Kernel Offset: disabled [ 159.262087][T11719] Rebooting in 86400 seconds..