Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. 2021/03/10 04:47:33 fuzzer started 2021/03/10 04:47:33 dialing manager at 10.128.0.169:38775 2021/03/10 04:47:33 syscalls: 3540 2021/03/10 04:47:33 code coverage: enabled 2021/03/10 04:47:33 comparison tracing: enabled 2021/03/10 04:47:33 extra coverage: enabled 2021/03/10 04:47:33 setuid sandbox: enabled 2021/03/10 04:47:33 namespace sandbox: enabled 2021/03/10 04:47:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 04:47:33 fault injection: enabled 2021/03/10 04:47:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 04:47:33 net packet injection: enabled 2021/03/10 04:47:33 net device setup: enabled 2021/03/10 04:47:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 04:47:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 04:47:33 USB emulation: enabled 2021/03/10 04:47:33 hci packet injection: enabled 2021/03/10 04:47:33 wifi device emulation: enabled 2021/03/10 04:47:33 802.15.4 emulation: enabled 2021/03/10 04:47:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 04:47:33 fetching corpus: 50, signal 42268/46048 (executing program) 2021/03/10 04:47:34 fetching corpus: 100, signal 66991/72465 (executing program) 2021/03/10 04:47:34 fetching corpus: 150, signal 84915/92025 (executing program) 2021/03/10 04:47:34 fetching corpus: 200, signal 98063/106786 (executing program) 2021/03/10 04:47:34 fetching corpus: 250, signal 118043/128249 (executing program) 2021/03/10 04:47:34 fetching corpus: 300, signal 128917/140630 (executing program) 2021/03/10 04:47:34 fetching corpus: 350, signal 142177/155296 (executing program) 2021/03/10 04:47:34 fetching corpus: 400, signal 154344/168832 (executing program) 2021/03/10 04:47:34 fetching corpus: 450, signal 159073/175047 (executing program) 2021/03/10 04:47:34 fetching corpus: 500, signal 166809/184137 (executing program) 2021/03/10 04:47:35 fetching corpus: 550, signal 173693/192351 (executing program) 2021/03/10 04:47:35 fetching corpus: 600, signal 186834/206608 (executing program) 2021/03/10 04:47:35 fetching corpus: 650, signal 191064/212192 (executing program) 2021/03/10 04:47:35 fetching corpus: 700, signal 196404/218833 (executing program) 2021/03/10 04:47:35 fetching corpus: 750, signal 203944/227540 (executing program) 2021/03/10 04:47:35 fetching corpus: 800, signal 208988/233817 (executing program) 2021/03/10 04:47:35 fetching corpus: 850, signal 213529/239651 (executing program) 2021/03/10 04:47:35 fetching corpus: 900, signal 218156/245530 (executing program) 2021/03/10 04:47:36 fetching corpus: 950, signal 223694/252207 (executing program) 2021/03/10 04:47:36 fetching corpus: 1000, signal 231502/261066 (executing program) 2021/03/10 04:47:36 fetching corpus: 1050, signal 235312/266036 (executing program) 2021/03/10 04:47:36 fetching corpus: 1100, signal 241143/272923 (executing program) 2021/03/10 04:47:36 fetching corpus: 1150, signal 246079/278921 (executing program) 2021/03/10 04:47:36 fetching corpus: 1200, signal 249217/283223 (executing program) 2021/03/10 04:47:37 fetching corpus: 1250, signal 259579/294255 (executing program) 2021/03/10 04:47:37 fetching corpus: 1300, signal 265290/300910 (executing program) [ 71.042783][ T3280] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.049759][ T3280] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 04:47:37 fetching corpus: 1350, signal 269722/306368 (executing program) 2021/03/10 04:47:37 fetching corpus: 1400, signal 281670/318722 (executing program) 2021/03/10 04:47:37 fetching corpus: 1450, signal 286452/324358 (executing program) 2021/03/10 04:47:37 fetching corpus: 1500, signal 289205/328110 (executing program) 2021/03/10 04:47:37 fetching corpus: 1550, signal 292527/332437 (executing program) 2021/03/10 04:47:37 fetching corpus: 1600, signal 296115/336962 (executing program) 2021/03/10 04:47:37 fetching corpus: 1649, signal 300286/342051 (executing program) 2021/03/10 04:47:38 fetching corpus: 1699, signal 303820/346503 (executing program) 2021/03/10 04:47:38 fetching corpus: 1749, signal 308203/351728 (executing program) 2021/03/10 04:47:38 fetching corpus: 1798, signal 311074/355513 (executing program) 2021/03/10 04:47:38 fetching corpus: 1848, signal 312768/358254 (executing program) 2021/03/10 04:47:38 fetching corpus: 1898, signal 317102/363436 (executing program) 2021/03/10 04:47:38 fetching corpus: 1948, signal 320991/368083 (executing program) 2021/03/10 04:47:38 fetching corpus: 1998, signal 323260/371268 (executing program) 2021/03/10 04:47:39 fetching corpus: 2048, signal 326863/375600 (executing program) 2021/03/10 04:47:39 fetching corpus: 2098, signal 330193/379681 (executing program) 2021/03/10 04:47:39 fetching corpus: 2148, signal 334500/384647 (executing program) 2021/03/10 04:47:39 fetching corpus: 2198, signal 337748/388639 (executing program) 2021/03/10 04:47:39 fetching corpus: 2248, signal 341307/392900 (executing program) 2021/03/10 04:47:39 fetching corpus: 2298, signal 343661/396091 (executing program) 2021/03/10 04:47:39 fetching corpus: 2348, signal 347124/400246 (executing program) 2021/03/10 04:47:40 fetching corpus: 2398, signal 349803/403703 (executing program) 2021/03/10 04:47:40 fetching corpus: 2448, signal 353637/408128 (executing program) 2021/03/10 04:47:40 fetching corpus: 2498, signal 355634/411005 (executing program) 2021/03/10 04:47:40 fetching corpus: 2548, signal 359315/415261 (executing program) 2021/03/10 04:47:40 fetching corpus: 2598, signal 361650/418345 (executing program) 2021/03/10 04:47:40 fetching corpus: 2648, signal 365548/422786 (executing program) 2021/03/10 04:47:40 fetching corpus: 2698, signal 368841/426663 (executing program) 2021/03/10 04:47:41 fetching corpus: 2748, signal 372376/430774 (executing program) 2021/03/10 04:47:41 fetching corpus: 2798, signal 375030/434098 (executing program) 2021/03/10 04:47:41 fetching corpus: 2848, signal 378691/438260 (executing program) 2021/03/10 04:47:41 fetching corpus: 2898, signal 381207/441423 (executing program) 2021/03/10 04:47:41 fetching corpus: 2948, signal 383178/444105 (executing program) 2021/03/10 04:47:41 fetching corpus: 2998, signal 384981/446646 (executing program) 2021/03/10 04:47:41 fetching corpus: 3048, signal 388582/450657 (executing program) 2021/03/10 04:47:41 fetching corpus: 3098, signal 395220/457217 (executing program) 2021/03/10 04:47:41 fetching corpus: 3148, signal 397488/460070 (executing program) 2021/03/10 04:47:42 fetching corpus: 3198, signal 399653/462839 (executing program) 2021/03/10 04:47:42 fetching corpus: 3248, signal 401411/465280 (executing program) 2021/03/10 04:47:42 fetching corpus: 3298, signal 404172/468544 (executing program) 2021/03/10 04:47:42 fetching corpus: 3348, signal 406494/471463 (executing program) 2021/03/10 04:47:42 fetching corpus: 3398, signal 408107/473771 (executing program) 2021/03/10 04:47:42 fetching corpus: 3448, signal 411292/477302 (executing program) 2021/03/10 04:47:42 fetching corpus: 3498, signal 414238/480712 (executing program) 2021/03/10 04:47:42 fetching corpus: 3548, signal 416070/483141 (executing program) 2021/03/10 04:47:42 fetching corpus: 3598, signal 419103/486524 (executing program) 2021/03/10 04:47:43 fetching corpus: 3648, signal 420719/488778 (executing program) 2021/03/10 04:47:43 fetching corpus: 3698, signal 422161/490875 (executing program) 2021/03/10 04:47:43 fetching corpus: 3748, signal 423559/492938 (executing program) 2021/03/10 04:47:43 fetching corpus: 3798, signal 426284/496032 (executing program) 2021/03/10 04:47:43 fetching corpus: 3848, signal 428083/498405 (executing program) 2021/03/10 04:47:43 fetching corpus: 3898, signal 430980/501659 (executing program) 2021/03/10 04:47:43 fetching corpus: 3948, signal 433256/504334 (executing program) 2021/03/10 04:47:44 fetching corpus: 3998, signal 437525/508585 (executing program) 2021/03/10 04:47:44 fetching corpus: 4048, signal 439437/510989 (executing program) 2021/03/10 04:47:44 fetching corpus: 4098, signal 440819/512943 (executing program) 2021/03/10 04:47:44 fetching corpus: 4148, signal 442159/514872 (executing program) 2021/03/10 04:47:44 fetching corpus: 4198, signal 443692/516972 (executing program) 2021/03/10 04:47:44 fetching corpus: 4248, signal 444844/518753 (executing program) 2021/03/10 04:47:44 fetching corpus: 4298, signal 447434/521644 (executing program) 2021/03/10 04:47:44 fetching corpus: 4348, signal 449389/524042 (executing program) 2021/03/10 04:47:45 fetching corpus: 4398, signal 451279/526368 (executing program) 2021/03/10 04:47:45 fetching corpus: 4448, signal 452762/528361 (executing program) 2021/03/10 04:47:45 fetching corpus: 4498, signal 455357/531158 (executing program) 2021/03/10 04:47:45 fetching corpus: 4548, signal 456274/532694 (executing program) 2021/03/10 04:47:45 fetching corpus: 4598, signal 458148/534940 (executing program) 2021/03/10 04:47:45 fetching corpus: 4648, signal 460974/537901 (executing program) 2021/03/10 04:47:45 fetching corpus: 4698, signal 462653/539937 (executing program) 2021/03/10 04:47:45 fetching corpus: 4748, signal 464492/542149 (executing program) 2021/03/10 04:47:45 fetching corpus: 4798, signal 465977/544087 (executing program) 2021/03/10 04:47:46 fetching corpus: 4848, signal 468320/546656 (executing program) 2021/03/10 04:47:46 fetching corpus: 4898, signal 470065/548702 (executing program) 2021/03/10 04:47:46 fetching corpus: 4948, signal 471288/550383 (executing program) 2021/03/10 04:47:46 fetching corpus: 4998, signal 473680/552991 (executing program) 2021/03/10 04:47:46 fetching corpus: 5048, signal 474868/554667 (executing program) 2021/03/10 04:47:46 fetching corpus: 5098, signal 476501/556645 (executing program) 2021/03/10 04:47:46 fetching corpus: 5148, signal 477886/558412 (executing program) 2021/03/10 04:47:46 fetching corpus: 5198, signal 479540/560376 (executing program) 2021/03/10 04:47:46 fetching corpus: 5248, signal 480360/561728 (executing program) 2021/03/10 04:47:47 fetching corpus: 5298, signal 483383/564772 (executing program) 2021/03/10 04:47:47 fetching corpus: 5348, signal 484674/566475 (executing program) 2021/03/10 04:47:47 fetching corpus: 5398, signal 486082/568218 (executing program) 2021/03/10 04:47:47 fetching corpus: 5448, signal 487964/570302 (executing program) 2021/03/10 04:47:47 fetching corpus: 5498, signal 489625/572292 (executing program) 2021/03/10 04:47:47 fetching corpus: 5548, signal 490612/573702 (executing program) 2021/03/10 04:47:47 fetching corpus: 5598, signal 492080/575477 (executing program) 2021/03/10 04:47:47 fetching corpus: 5648, signal 494159/577682 (executing program) 2021/03/10 04:47:48 fetching corpus: 5698, signal 497287/580662 (executing program) 2021/03/10 04:47:48 fetching corpus: 5748, signal 498203/582006 (executing program) 2021/03/10 04:47:48 fetching corpus: 5798, signal 499361/583550 (executing program) 2021/03/10 04:47:48 fetching corpus: 5848, signal 500898/585330 (executing program) 2021/03/10 04:47:48 fetching corpus: 5898, signal 502364/586985 (executing program) 2021/03/10 04:47:48 fetching corpus: 5948, signal 503749/588775 (executing program) 2021/03/10 04:47:48 fetching corpus: 5998, signal 505864/590897 (executing program) 2021/03/10 04:47:48 fetching corpus: 6048, signal 507186/592518 (executing program) 2021/03/10 04:47:48 fetching corpus: 6098, signal 508100/593852 (executing program) 2021/03/10 04:47:48 fetching corpus: 6148, signal 509327/595419 (executing program) 2021/03/10 04:47:49 fetching corpus: 6198, signal 510557/596988 (executing program) 2021/03/10 04:47:49 fetching corpus: 6248, signal 511867/598556 (executing program) 2021/03/10 04:47:49 fetching corpus: 6298, signal 513332/600223 (executing program) 2021/03/10 04:47:49 fetching corpus: 6348, signal 514500/601728 (executing program) 2021/03/10 04:47:49 fetching corpus: 6398, signal 515660/603135 (executing program) 2021/03/10 04:47:49 fetching corpus: 6448, signal 517678/605114 (executing program) 2021/03/10 04:47:49 fetching corpus: 6498, signal 519770/607191 (executing program) 2021/03/10 04:47:49 fetching corpus: 6548, signal 520953/608604 (executing program) 2021/03/10 04:47:50 fetching corpus: 6598, signal 521926/609884 (executing program) 2021/03/10 04:47:50 fetching corpus: 6648, signal 522878/611116 (executing program) 2021/03/10 04:47:50 fetching corpus: 6698, signal 524331/612676 (executing program) 2021/03/10 04:47:50 fetching corpus: 6748, signal 525842/614284 (executing program) 2021/03/10 04:47:50 fetching corpus: 6798, signal 527333/615898 (executing program) 2021/03/10 04:47:50 fetching corpus: 6848, signal 528788/617480 (executing program) 2021/03/10 04:47:50 fetching corpus: 6898, signal 529821/618811 (executing program) 2021/03/10 04:47:50 fetching corpus: 6948, signal 530882/620104 (executing program) 2021/03/10 04:47:50 fetching corpus: 6998, signal 531816/621359 (executing program) 2021/03/10 04:47:51 fetching corpus: 7048, signal 532956/622707 (executing program) 2021/03/10 04:47:51 fetching corpus: 7098, signal 534023/624023 (executing program) 2021/03/10 04:47:51 fetching corpus: 7148, signal 535188/625382 (executing program) 2021/03/10 04:47:51 fetching corpus: 7198, signal 536494/626843 (executing program) 2021/03/10 04:47:51 fetching corpus: 7248, signal 537981/628454 (executing program) 2021/03/10 04:47:51 fetching corpus: 7298, signal 539256/629822 (executing program) 2021/03/10 04:47:51 fetching corpus: 7348, signal 541485/631768 (executing program) 2021/03/10 04:47:51 fetching corpus: 7398, signal 542764/633168 (executing program) 2021/03/10 04:47:51 fetching corpus: 7448, signal 543788/634403 (executing program) 2021/03/10 04:47:51 fetching corpus: 7498, signal 544522/635457 (executing program) 2021/03/10 04:47:51 fetching corpus: 7548, signal 546154/637067 (executing program) 2021/03/10 04:47:52 fetching corpus: 7598, signal 547174/638237 (executing program) 2021/03/10 04:47:52 fetching corpus: 7648, signal 548711/639760 (executing program) 2021/03/10 04:47:52 fetching corpus: 7698, signal 549423/640814 (executing program) 2021/03/10 04:47:52 fetching corpus: 7748, signal 550238/641901 (executing program) 2021/03/10 04:47:52 fetching corpus: 7798, signal 551033/642944 (executing program) 2021/03/10 04:47:52 fetching corpus: 7848, signal 552150/644219 (executing program) 2021/03/10 04:47:52 fetching corpus: 7898, signal 553549/645618 (executing program) 2021/03/10 04:47:52 fetching corpus: 7948, signal 554235/646611 (executing program) 2021/03/10 04:47:52 fetching corpus: 7998, signal 556225/648397 (executing program) 2021/03/10 04:47:52 fetching corpus: 8048, signal 557522/649711 (executing program) 2021/03/10 04:47:53 fetching corpus: 8098, signal 559041/651185 (executing program) 2021/03/10 04:47:53 fetching corpus: 8148, signal 560267/652485 (executing program) 2021/03/10 04:47:53 fetching corpus: 8198, signal 561384/653667 (executing program) 2021/03/10 04:47:53 fetching corpus: 8248, signal 562160/654648 (executing program) 2021/03/10 04:47:53 fetching corpus: 8298, signal 563685/656088 (executing program) 2021/03/10 04:47:53 fetching corpus: 8348, signal 564529/657089 (executing program) 2021/03/10 04:47:53 fetching corpus: 8398, signal 565716/658262 (executing program) 2021/03/10 04:47:53 fetching corpus: 8448, signal 566349/659152 (executing program) 2021/03/10 04:47:54 fetching corpus: 8498, signal 567111/660114 (executing program) 2021/03/10 04:47:54 fetching corpus: 8548, signal 568163/661197 (executing program) 2021/03/10 04:47:54 fetching corpus: 8598, signal 569401/662431 (executing program) 2021/03/10 04:47:54 fetching corpus: 8648, signal 570435/663521 (executing program) 2021/03/10 04:47:54 fetching corpus: 8698, signal 572114/664958 (executing program) 2021/03/10 04:47:54 fetching corpus: 8748, signal 573766/666380 (executing program) 2021/03/10 04:47:54 fetching corpus: 8798, signal 574946/667570 (executing program) 2021/03/10 04:47:54 fetching corpus: 8848, signal 576216/668803 (executing program) 2021/03/10 04:47:54 fetching corpus: 8898, signal 577804/670144 (executing program) 2021/03/10 04:47:55 fetching corpus: 8948, signal 578911/671247 (executing program) 2021/03/10 04:47:55 fetching corpus: 8998, signal 579571/672129 (executing program) 2021/03/10 04:47:55 fetching corpus: 9048, signal 580505/673142 (executing program) 2021/03/10 04:47:55 fetching corpus: 9098, signal 581632/674286 (executing program) 2021/03/10 04:47:55 fetching corpus: 9148, signal 582640/675344 (executing program) 2021/03/10 04:47:55 fetching corpus: 9198, signal 583904/676490 (executing program) 2021/03/10 04:47:55 fetching corpus: 9248, signal 585227/677734 (executing program) 2021/03/10 04:47:56 fetching corpus: 9298, signal 586174/678709 (executing program) 2021/03/10 04:47:56 fetching corpus: 9348, signal 587504/679895 (executing program) 2021/03/10 04:47:56 fetching corpus: 9398, signal 588557/680937 (executing program) 2021/03/10 04:47:56 fetching corpus: 9448, signal 590912/682638 (executing program) 2021/03/10 04:47:56 fetching corpus: 9498, signal 591565/683485 (executing program) 2021/03/10 04:47:56 fetching corpus: 9548, signal 592665/684532 (executing program) 2021/03/10 04:47:56 fetching corpus: 9598, signal 594043/685685 (executing program) 2021/03/10 04:47:56 fetching corpus: 9648, signal 595203/686782 (executing program) 2021/03/10 04:47:56 fetching corpus: 9698, signal 596128/687778 (executing program) 2021/03/10 04:47:57 fetching corpus: 9748, signal 597225/688810 (executing program) 2021/03/10 04:47:57 fetching corpus: 9798, signal 598460/689883 (executing program) 2021/03/10 04:47:57 fetching corpus: 9848, signal 599520/690954 (executing program) 2021/03/10 04:47:57 fetching corpus: 9898, signal 600700/691954 (executing program) 2021/03/10 04:47:57 fetching corpus: 9947, signal 601676/692845 (executing program) 2021/03/10 04:47:57 fetching corpus: 9997, signal 602881/693875 (executing program) 2021/03/10 04:47:57 fetching corpus: 10047, signal 603815/694785 (executing program) 2021/03/10 04:47:57 fetching corpus: 10097, signal 605768/696193 (executing program) 2021/03/10 04:47:58 fetching corpus: 10147, signal 607040/697286 (executing program) 2021/03/10 04:47:58 fetching corpus: 10197, signal 608142/698173 (executing program) 2021/03/10 04:47:58 fetching corpus: 10247, signal 609265/699124 (executing program) 2021/03/10 04:47:58 fetching corpus: 10297, signal 610314/700053 (executing program) 2021/03/10 04:47:58 fetching corpus: 10347, signal 611114/700851 (executing program) 2021/03/10 04:47:58 fetching corpus: 10397, signal 611892/701677 (executing program) 2021/03/10 04:47:58 fetching corpus: 10447, signal 613046/702721 (executing program) 2021/03/10 04:47:59 fetching corpus: 10497, signal 615183/704101 (executing program) 2021/03/10 04:47:59 fetching corpus: 10547, signal 616192/704950 (executing program) 2021/03/10 04:47:59 fetching corpus: 10597, signal 616985/705727 (executing program) 2021/03/10 04:47:59 fetching corpus: 10647, signal 617962/706614 (executing program) 2021/03/10 04:47:59 fetching corpus: 10697, signal 618780/707388 (executing program) 2021/03/10 04:47:59 fetching corpus: 10747, signal 619333/708061 (executing program) 2021/03/10 04:47:59 fetching corpus: 10797, signal 619891/708678 (executing program) 2021/03/10 04:47:59 fetching corpus: 10847, signal 620905/709501 (executing program) 2021/03/10 04:47:59 fetching corpus: 10897, signal 622315/710492 (executing program) 2021/03/10 04:48:00 fetching corpus: 10947, signal 623063/711258 (executing program) 2021/03/10 04:48:00 fetching corpus: 10997, signal 623881/712000 (executing program) 2021/03/10 04:48:00 fetching corpus: 11047, signal 625256/712999 (executing program) 2021/03/10 04:48:00 fetching corpus: 11097, signal 626680/713983 (executing program) 2021/03/10 04:48:00 fetching corpus: 11146, signal 627798/714822 (executing program) 2021/03/10 04:48:00 fetching corpus: 11196, signal 628341/715470 (executing program) 2021/03/10 04:48:00 fetching corpus: 11246, signal 629154/716195 (executing program) 2021/03/10 04:48:00 fetching corpus: 11296, signal 630018/716983 (executing program) 2021/03/10 04:48:00 fetching corpus: 11346, signal 631532/718001 (executing program) 2021/03/10 04:48:00 fetching corpus: 11396, signal 632427/718799 (executing program) 2021/03/10 04:48:01 fetching corpus: 11446, signal 633451/719578 (executing program) 2021/03/10 04:48:01 fetching corpus: 11496, signal 634022/720198 (executing program) 2021/03/10 04:48:01 fetching corpus: 11546, signal 634894/720929 (executing program) 2021/03/10 04:48:01 fetching corpus: 11596, signal 636111/721778 (executing program) 2021/03/10 04:48:01 fetching corpus: 11646, signal 638129/722961 (executing program) 2021/03/10 04:48:01 fetching corpus: 11696, signal 640097/724102 (executing program) 2021/03/10 04:48:01 fetching corpus: 11746, signal 640589/724637 (executing program) 2021/03/10 04:48:01 fetching corpus: 11796, signal 641179/725217 (executing program) 2021/03/10 04:48:01 fetching corpus: 11846, signal 641790/725806 (executing program) 2021/03/10 04:48:01 fetching corpus: 11896, signal 643277/726690 (executing program) 2021/03/10 04:48:02 fetching corpus: 11946, signal 643827/727311 (executing program) 2021/03/10 04:48:02 fetching corpus: 11996, signal 645062/728155 (executing program) 2021/03/10 04:48:02 fetching corpus: 12046, signal 645650/728715 (executing program) 2021/03/10 04:48:02 fetching corpus: 12096, signal 646048/729188 (executing program) 2021/03/10 04:48:02 fetching corpus: 12146, signal 646881/729814 (executing program) 2021/03/10 04:48:03 fetching corpus: 12196, signal 647736/730473 (executing program) 2021/03/10 04:48:03 fetching corpus: 12246, signal 648341/731025 (executing program) 2021/03/10 04:48:03 fetching corpus: 12296, signal 648835/731490 (executing program) 2021/03/10 04:48:03 fetching corpus: 12346, signal 650155/732312 (executing program) 2021/03/10 04:48:03 fetching corpus: 12396, signal 651042/732967 (executing program) 2021/03/10 04:48:03 fetching corpus: 12446, signal 651955/733666 (executing program) 2021/03/10 04:48:03 fetching corpus: 12496, signal 652548/734213 (executing program) 2021/03/10 04:48:03 fetching corpus: 12546, signal 653423/734791 (executing program) 2021/03/10 04:48:04 fetching corpus: 12596, signal 654360/735441 (executing program) 2021/03/10 04:48:04 fetching corpus: 12646, signal 654949/735972 (executing program) 2021/03/10 04:48:04 fetching corpus: 12696, signal 655963/736635 (executing program) 2021/03/10 04:48:04 fetching corpus: 12746, signal 656545/737164 (executing program) 2021/03/10 04:48:04 fetching corpus: 12796, signal 657295/737736 (executing program) 2021/03/10 04:48:04 fetching corpus: 12846, signal 658270/738368 (executing program) 2021/03/10 04:48:05 fetching corpus: 12896, signal 658670/738810 (executing program) 2021/03/10 04:48:05 fetching corpus: 12946, signal 659167/739278 (executing program) 2021/03/10 04:48:05 fetching corpus: 12996, signal 659693/739757 (executing program) 2021/03/10 04:48:05 fetching corpus: 13046, signal 660118/740217 (executing program) 2021/03/10 04:48:05 fetching corpus: 13096, signal 661249/740870 (executing program) 2021/03/10 04:48:05 fetching corpus: 13146, signal 661828/741371 (executing program) 2021/03/10 04:48:05 fetching corpus: 13196, signal 662425/741855 (executing program) 2021/03/10 04:48:05 fetching corpus: 13246, signal 663153/742418 (executing program) 2021/03/10 04:48:06 fetching corpus: 13296, signal 663620/742855 (executing program) 2021/03/10 04:48:06 fetching corpus: 13346, signal 664263/743349 (executing program) 2021/03/10 04:48:06 fetching corpus: 13396, signal 665021/743856 (executing program) 2021/03/10 04:48:06 fetching corpus: 13446, signal 665427/744274 (executing program) 2021/03/10 04:48:06 fetching corpus: 13496, signal 666263/744807 (executing program) 2021/03/10 04:48:06 fetching corpus: 13546, signal 667190/745317 (executing program) 2021/03/10 04:48:06 fetching corpus: 13596, signal 667735/745763 (executing program) 2021/03/10 04:48:06 fetching corpus: 13646, signal 668223/746223 (executing program) 2021/03/10 04:48:06 fetching corpus: 13696, signal 669028/746776 (executing program) 2021/03/10 04:48:06 fetching corpus: 13746, signal 670008/747336 (executing program) 2021/03/10 04:48:07 fetching corpus: 13796, signal 670880/747867 (executing program) 2021/03/10 04:48:07 fetching corpus: 13846, signal 671521/748326 (executing program) 2021/03/10 04:48:07 fetching corpus: 13896, signal 672125/748789 (executing program) 2021/03/10 04:48:07 fetching corpus: 13946, signal 672981/749337 (executing program) 2021/03/10 04:48:07 fetching corpus: 13996, signal 673542/749758 (executing program) 2021/03/10 04:48:07 fetching corpus: 14046, signal 674472/750278 (executing program) 2021/03/10 04:48:07 fetching corpus: 14096, signal 679439/751872 (executing program) 2021/03/10 04:48:07 fetching corpus: 14146, signal 679740/752190 (executing program) 2021/03/10 04:48:07 fetching corpus: 14196, signal 680727/752912 (executing program) 2021/03/10 04:48:07 fetching corpus: 14246, signal 681901/753456 (executing program) 2021/03/10 04:48:08 fetching corpus: 14296, signal 682335/753859 (executing program) 2021/03/10 04:48:08 fetching corpus: 14346, signal 683562/754427 (executing program) 2021/03/10 04:48:08 fetching corpus: 14396, signal 684087/754832 (executing program) 2021/03/10 04:48:08 fetching corpus: 14446, signal 684874/755263 (executing program) 2021/03/10 04:48:08 fetching corpus: 14496, signal 685375/755642 (executing program) 2021/03/10 04:48:08 fetching corpus: 14546, signal 686239/756090 (executing program) 2021/03/10 04:48:08 fetching corpus: 14596, signal 687615/756638 (executing program) 2021/03/10 04:48:09 fetching corpus: 14646, signal 688139/756998 (executing program) 2021/03/10 04:48:09 fetching corpus: 14696, signal 689445/757553 (executing program) 2021/03/10 04:48:09 fetching corpus: 14746, signal 690354/757954 (executing program) 2021/03/10 04:48:09 fetching corpus: 14796, signal 691045/758358 (executing program) 2021/03/10 04:48:09 fetching corpus: 14846, signal 691916/758794 (executing program) 2021/03/10 04:48:09 fetching corpus: 14896, signal 692866/759238 (executing program) 2021/03/10 04:48:09 fetching corpus: 14946, signal 693106/759519 (executing program) 2021/03/10 04:48:09 fetching corpus: 14996, signal 694311/760053 (executing program) 2021/03/10 04:48:09 fetching corpus: 15046, signal 695093/760406 (executing program) 2021/03/10 04:48:09 fetching corpus: 15096, signal 695534/760715 (executing program) 2021/03/10 04:48:09 fetching corpus: 15146, signal 696053/761044 (executing program) 2021/03/10 04:48:10 fetching corpus: 15196, signal 697039/761505 (executing program) 2021/03/10 04:48:10 fetching corpus: 15246, signal 697968/761937 (executing program) 2021/03/10 04:48:10 fetching corpus: 15296, signal 698982/762361 (executing program) 2021/03/10 04:48:10 fetching corpus: 15346, signal 699640/762717 (executing program) 2021/03/10 04:48:10 fetching corpus: 15396, signal 700201/763027 (executing program) 2021/03/10 04:48:10 fetching corpus: 15446, signal 700947/763367 (executing program) 2021/03/10 04:48:10 fetching corpus: 15496, signal 701361/763669 (executing program) 2021/03/10 04:48:10 fetching corpus: 15546, signal 701942/763990 (executing program) 2021/03/10 04:48:10 fetching corpus: 15596, signal 702567/764310 (executing program) 2021/03/10 04:48:10 fetching corpus: 15646, signal 703351/764664 (executing program) 2021/03/10 04:48:11 fetching corpus: 15696, signal 703815/764969 (executing program) 2021/03/10 04:48:11 fetching corpus: 15746, signal 704430/765274 (executing program) 2021/03/10 04:48:11 fetching corpus: 15796, signal 704915/765554 (executing program) 2021/03/10 04:48:11 fetching corpus: 15846, signal 705437/765846 (executing program) 2021/03/10 04:48:11 fetching corpus: 15896, signal 705989/766131 (executing program) 2021/03/10 04:48:11 fetching corpus: 15946, signal 707157/766479 (executing program) 2021/03/10 04:48:11 fetching corpus: 15996, signal 707679/766754 (executing program) 2021/03/10 04:48:11 fetching corpus: 16046, signal 708320/767038 (executing program) 2021/03/10 04:48:12 fetching corpus: 16096, signal 708935/767323 (executing program) 2021/03/10 04:48:12 fetching corpus: 16146, signal 709933/767650 (executing program) 2021/03/10 04:48:12 fetching corpus: 16196, signal 710333/767893 (executing program) 2021/03/10 04:48:12 fetching corpus: 16246, signal 711090/768178 (executing program) 2021/03/10 04:48:12 fetching corpus: 16296, signal 711603/768434 (executing program) 2021/03/10 04:48:12 fetching corpus: 16346, signal 712244/768730 (executing program) 2021/03/10 04:48:12 fetching corpus: 16396, signal 713758/769150 (executing program) 2021/03/10 04:48:12 fetching corpus: 16446, signal 714683/769494 (executing program) 2021/03/10 04:48:12 fetching corpus: 16496, signal 715211/769739 (executing program) 2021/03/10 04:48:12 fetching corpus: 16546, signal 715908/770016 (executing program) 2021/03/10 04:48:13 fetching corpus: 16596, signal 716578/770268 (executing program) 2021/03/10 04:48:13 fetching corpus: 16646, signal 717120/770523 (executing program) 2021/03/10 04:48:13 fetching corpus: 16696, signal 717730/770785 (executing program) 2021/03/10 04:48:13 fetching corpus: 16746, signal 718429/771067 (executing program) 2021/03/10 04:48:13 fetching corpus: 16796, signal 719446/771344 (executing program) 2021/03/10 04:48:13 fetching corpus: 16846, signal 720259/771629 (executing program) 2021/03/10 04:48:13 fetching corpus: 16896, signal 720725/771843 (executing program) 2021/03/10 04:48:13 fetching corpus: 16946, signal 721549/772086 (executing program) 2021/03/10 04:48:13 fetching corpus: 16996, signal 722015/772305 (executing program) 2021/03/10 04:48:14 fetching corpus: 17046, signal 722534/772541 (executing program) 2021/03/10 04:48:14 fetching corpus: 17096, signal 723434/772793 (executing program) 2021/03/10 04:48:14 fetching corpus: 17146, signal 723998/772984 (executing program) 2021/03/10 04:48:14 fetching corpus: 17196, signal 724370/773183 (executing program) 2021/03/10 04:48:14 fetching corpus: 17246, signal 724970/773393 (executing program) 2021/03/10 04:48:14 fetching corpus: 17296, signal 725789/773627 (executing program) 2021/03/10 04:48:14 fetching corpus: 17346, signal 727030/773920 (executing program) 2021/03/10 04:48:15 fetching corpus: 17396, signal 727330/774082 (executing program) 2021/03/10 04:48:15 fetching corpus: 17446, signal 727891/774247 (executing program) 2021/03/10 04:48:15 fetching corpus: 17496, signal 728427/774431 (executing program) 2021/03/10 04:48:15 fetching corpus: 17546, signal 728879/774608 (executing program) 2021/03/10 04:48:15 fetching corpus: 17596, signal 729440/774817 (executing program) 2021/03/10 04:48:15 fetching corpus: 17646, signal 730043/774980 (executing program) 2021/03/10 04:48:15 fetching corpus: 17696, signal 730386/775136 (executing program) 2021/03/10 04:48:15 fetching corpus: 17746, signal 731151/775310 (executing program) 2021/03/10 04:48:15 fetching corpus: 17796, signal 731735/775454 (executing program) 2021/03/10 04:48:15 fetching corpus: 17846, signal 732352/775638 (executing program) 2021/03/10 04:48:16 fetching corpus: 17896, signal 732915/775804 (executing program) 2021/03/10 04:48:16 fetching corpus: 17946, signal 733664/776026 (executing program) 2021/03/10 04:48:16 fetching corpus: 17996, signal 734122/776174 (executing program) 2021/03/10 04:48:16 fetching corpus: 18046, signal 734738/776300 (executing program) 2021/03/10 04:48:16 fetching corpus: 18096, signal 735182/776426 (executing program) 2021/03/10 04:48:16 fetching corpus: 18146, signal 735889/776586 (executing program) 2021/03/10 04:48:16 fetching corpus: 18196, signal 736894/776743 (executing program) 2021/03/10 04:48:16 fetching corpus: 18246, signal 737663/776900 (executing program) 2021/03/10 04:48:17 fetching corpus: 18296, signal 738074/777040 (executing program) 2021/03/10 04:48:17 fetching corpus: 18346, signal 738707/777165 (executing program) 2021/03/10 04:48:17 fetching corpus: 18396, signal 739266/777427 (executing program) 2021/03/10 04:48:17 fetching corpus: 18446, signal 739967/777540 (executing program) 2021/03/10 04:48:17 fetching corpus: 18496, signal 740703/777682 (executing program) 2021/03/10 04:48:17 fetching corpus: 18546, signal 741389/777816 (executing program) 2021/03/10 04:48:17 fetching corpus: 18596, signal 741812/777925 (executing program) 2021/03/10 04:48:18 fetching corpus: 18646, signal 742877/778049 (executing program) 2021/03/10 04:48:18 fetching corpus: 18696, signal 743583/778180 (executing program) 2021/03/10 04:48:18 fetching corpus: 18746, signal 744090/778296 (executing program) 2021/03/10 04:48:18 fetching corpus: 18796, signal 744530/778392 (executing program) 2021/03/10 04:48:18 fetching corpus: 18846, signal 745176/778508 (executing program) 2021/03/10 04:48:18 fetching corpus: 18896, signal 745941/778608 (executing program) 2021/03/10 04:48:18 fetching corpus: 18946, signal 746917/778698 (executing program) 2021/03/10 04:48:18 fetching corpus: 18996, signal 747314/778772 (executing program) 2021/03/10 04:48:18 fetching corpus: 19046, signal 747652/778858 (executing program) 2021/03/10 04:48:18 fetching corpus: 19096, signal 748298/778946 (executing program) 2021/03/10 04:48:19 fetching corpus: 19146, signal 748664/779083 (executing program) 2021/03/10 04:48:19 fetching corpus: 19196, signal 749691/779167 (executing program) 2021/03/10 04:48:19 fetching corpus: 19246, signal 750157/779227 (executing program) 2021/03/10 04:48:19 fetching corpus: 19296, signal 750668/779230 (executing program) 2021/03/10 04:48:19 fetching corpus: 19346, signal 751570/779235 (executing program) 2021/03/10 04:48:19 fetching corpus: 19396, signal 752082/779235 (executing program) 2021/03/10 04:48:19 fetching corpus: 19446, signal 752465/779236 (executing program) 2021/03/10 04:48:19 fetching corpus: 19496, signal 753019/779237 (executing program) 2021/03/10 04:48:20 fetching corpus: 19546, signal 753618/779237 (executing program) 2021/03/10 04:48:20 fetching corpus: 19596, signal 754437/779241 (executing program) 2021/03/10 04:48:20 fetching corpus: 19646, signal 755016/779245 (executing program) 2021/03/10 04:48:20 fetching corpus: 19696, signal 755748/779246 (executing program) 2021/03/10 04:48:20 fetching corpus: 19746, signal 756594/779272 (executing program) 2021/03/10 04:48:20 fetching corpus: 19796, signal 756984/779280 (executing program) 2021/03/10 04:48:20 fetching corpus: 19846, signal 757289/779283 (executing program) 2021/03/10 04:48:20 fetching corpus: 19896, signal 757890/779283 (executing program) 2021/03/10 04:48:20 fetching corpus: 19946, signal 758506/779283 (executing program) 2021/03/10 04:48:20 fetching corpus: 19996, signal 758962/779304 (executing program) 2021/03/10 04:48:21 fetching corpus: 20046, signal 759497/779304 (executing program) 2021/03/10 04:48:21 fetching corpus: 20096, signal 760097/779304 (executing program) 2021/03/10 04:48:21 fetching corpus: 20146, signal 760500/779304 (executing program) 2021/03/10 04:48:21 fetching corpus: 20196, signal 760915/779304 (executing program) 2021/03/10 04:48:21 fetching corpus: 20246, signal 761394/779305 (executing program) 2021/03/10 04:48:21 fetching corpus: 20296, signal 761914/779319 (executing program) 2021/03/10 04:48:21 fetching corpus: 20346, signal 762414/779319 (executing program) 2021/03/10 04:48:21 fetching corpus: 20396, signal 763024/779323 (executing program) 2021/03/10 04:48:21 fetching corpus: 20446, signal 763781/779323 (executing program) 2021/03/10 04:48:21 fetching corpus: 20496, signal 764239/779323 (executing program) 2021/03/10 04:48:21 fetching corpus: 20546, signal 764911/779325 (executing program) 2021/03/10 04:48:21 fetching corpus: 20596, signal 766614/779326 (executing program) 2021/03/10 04:48:22 fetching corpus: 20625, signal 766834/779358 (executing program) 2021/03/10 04:48:22 fetching corpus: 20625, signal 766834/779358 (executing program) 2021/03/10 04:48:23 starting 6 fuzzer processes 04:48:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 04:48:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 04:48:24 executing program 2: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,errors=r']) 04:48:24 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @sliced}) 04:48:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0xb1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:48:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600000000006e276c650000000000000000000000000000000000000000c07f00000000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 119.193361][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 119.377947][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 119.482240][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 119.593099][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.616680][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.641488][ T8451] device bridge_slave_0 entered promiscuous mode [ 119.715988][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 119.723377][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.737691][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.747540][ T8451] device bridge_slave_1 entered promiscuous mode [ 119.806026][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.822967][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.955557][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 119.968139][ T8451] team0: Port device team_slave_0 added [ 119.986244][ T8451] team0: Port device team_slave_1 added [ 120.051769][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.059848][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.091173][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.138194][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.145198][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.171955][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.186104][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 120.326045][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 120.329517][ T8451] device hsr_slave_0 entered promiscuous mode [ 120.340103][ T8451] device hsr_slave_1 entered promiscuous mode [ 120.364745][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 120.488747][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.495844][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.505462][ T8453] device bridge_slave_0 entered promiscuous mode [ 120.516107][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.523333][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.532185][ T8453] device bridge_slave_1 entered promiscuous mode [ 120.620488][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.665079][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.678856][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.685944][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.694672][ T8455] device bridge_slave_0 entered promiscuous mode [ 120.706713][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 120.723562][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.732112][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.741215][ T8455] device bridge_slave_1 entered promiscuous mode [ 120.842905][ T8453] team0: Port device team_slave_0 added [ 120.899609][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.923418][ T8453] team0: Port device team_slave_1 added [ 120.982786][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.022129][ T8632] IPVS: ftp: loaded support on port[0] = 21 [ 121.090294][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.098822][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.127951][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.143030][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.152421][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.179618][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.198102][ T2985] Bluetooth: hci0: command 0x0409 tx timeout [ 121.215019][ T8455] team0: Port device team_slave_0 added [ 121.225125][ T8455] team0: Port device team_slave_1 added [ 121.270020][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 121.284988][ T8453] device hsr_slave_0 entered promiscuous mode [ 121.293306][ T8453] device hsr_slave_1 entered promiscuous mode [ 121.301745][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.310827][ T8453] Cannot create hsr debugfs directory [ 121.319780][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.328161][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.336061][ T8457] device bridge_slave_0 entered promiscuous mode [ 121.350823][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.358336][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.385883][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.405222][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.413279][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.422748][ T8457] device bridge_slave_1 entered promiscuous mode [ 121.437938][ T2985] Bluetooth: hci1: command 0x0409 tx timeout [ 121.452911][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.460783][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.489007][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.582508][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.605911][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.665653][ T8455] device hsr_slave_0 entered promiscuous mode [ 121.673375][ T8455] device hsr_slave_1 entered promiscuous mode [ 121.680512][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 121.687360][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.694933][ T8455] Cannot create hsr debugfs directory [ 121.709621][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.725501][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.744582][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.751808][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.760098][ T8459] device bridge_slave_0 entered promiscuous mode [ 121.773733][ T8457] team0: Port device team_slave_0 added [ 121.782039][ T8457] team0: Port device team_slave_1 added [ 121.789539][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.802534][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.810403][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.819003][ T8459] device bridge_slave_1 entered promiscuous mode [ 121.864668][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.916687][ T2985] Bluetooth: hci3: command 0x0409 tx timeout [ 121.946770][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.953749][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.979911][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.015777][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.025506][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.033262][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.060551][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.075464][ T8632] chnl_net:caif_netlink_parms(): no params data found [ 122.094726][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.127633][ T8459] team0: Port device team_slave_0 added [ 122.174631][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 122.199131][ T8457] device hsr_slave_0 entered promiscuous mode [ 122.209707][ T8457] device hsr_slave_1 entered promiscuous mode [ 122.216366][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.223940][ T8457] Cannot create hsr debugfs directory [ 122.231367][ T8459] team0: Port device team_slave_1 added [ 122.301276][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.309319][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.337287][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.382502][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.391110][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.419496][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.525684][ T8459] device hsr_slave_0 entered promiscuous mode [ 122.533765][ T8459] device hsr_slave_1 entered promiscuous mode [ 122.541919][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.551907][ T8459] Cannot create hsr debugfs directory [ 122.570235][ T8453] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 122.587396][ T8453] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 122.625387][ T8632] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.633002][ T8632] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.642929][ T8632] device bridge_slave_0 entered promiscuous mode [ 122.652766][ T8453] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 122.666928][ T8453] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 122.696639][ T8632] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.703710][ T8632] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.713353][ T8632] device bridge_slave_1 entered promiscuous mode [ 122.779189][ T8632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.794742][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.828153][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.840825][ T8632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.861532][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.871727][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.876379][ T9598] Bluetooth: hci5: command 0x0409 tx timeout [ 122.920521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.931675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.941498][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.949000][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.958764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.968665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.978172][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.985245][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.994602][ T8455] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.025061][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.043598][ T8455] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.082038][ T8632] team0: Port device team_slave_0 added [ 123.089928][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.101399][ T8455] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.125713][ T8455] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.142081][ T8632] team0: Port device team_slave_1 added [ 123.149101][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.201790][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.219855][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.233151][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.265875][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.273505][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.299857][ T9684] Bluetooth: hci0: command 0x041b tx timeout [ 123.303186][ T8632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.320039][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.330257][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.339232][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.348664][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.368203][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.382014][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.396771][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.404962][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.414368][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.441737][ T8632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.454171][ T8457] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 123.467255][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.475642][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.501772][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.518394][ T9598] Bluetooth: hci1: command 0x041b tx timeout [ 123.551833][ T8457] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 123.561569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.570728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.590243][ T8459] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 123.618132][ T8632] device hsr_slave_0 entered promiscuous mode [ 123.624858][ T8632] device hsr_slave_1 entered promiscuous mode [ 123.631922][ T8632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.640175][ T8632] Cannot create hsr debugfs directory [ 123.645724][ T8457] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 123.658938][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.667828][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.676267][ T9365] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.683340][ T9365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.691987][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.701057][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.709949][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.717092][ T9365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.744159][ T8459] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 123.762080][ T8459] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.775455][ T2985] Bluetooth: hci2: command 0x041b tx timeout [ 123.775965][ T8457] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 123.800610][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.809105][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.818543][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.825995][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.844457][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.858132][ T8459] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.894973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.903928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.915717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.924857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.934533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.991415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.999063][ T9684] Bluetooth: hci3: command 0x041b tx timeout [ 124.002760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.014191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.043845][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.060120][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.073189][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.094400][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.103476][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.154480][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.172530][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.182184][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.191517][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.200219][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.237274][ T8932] Bluetooth: hci4: command 0x041b tx timeout [ 124.254200][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.262970][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.272668][ T8932] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.279822][ T8932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.295998][ T8451] device veth0_vlan entered promiscuous mode [ 124.339137][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.348638][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.358800][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.367482][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.374989][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.383712][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.392931][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.402675][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.409857][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.418156][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.427506][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.441270][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.449439][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.464319][ T8632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 124.490206][ T8451] device veth1_vlan entered promiscuous mode [ 124.502385][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.515359][ T8632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 124.529348][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.538738][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.548732][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.562113][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.600098][ T8632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 124.609967][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.622911][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.632381][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.641766][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.675700][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.688046][ T8632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 124.707938][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.722199][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.730487][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.744319][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.753426][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.761681][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.770270][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.780174][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.798233][ T8451] device veth0_macvtap entered promiscuous mode [ 124.813139][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.829300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.841213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.850811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.861521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.871068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.880719][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.887888][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.898909][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.919401][ T8451] device veth1_macvtap entered promiscuous mode [ 124.962329][ T8453] device veth0_vlan entered promiscuous mode [ 124.969453][ T8932] Bluetooth: hci5: command 0x041b tx timeout [ 124.975951][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.986856][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.995186][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.005903][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.015644][ T8932] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.022824][ T8932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.060514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.068939][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.077781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.088574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.097814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.105283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.120974][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.141820][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.155479][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.172290][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.191111][ T8453] device veth1_vlan entered promiscuous mode [ 125.208666][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.215547][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.224654][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.234109][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.243667][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.253098][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.262418][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.272273][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.282792][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.292346][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.302120][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.310756][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.323580][ T8451] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.335714][ T8451] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.344801][ T8451] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.353994][ T8451] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.363620][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 125.394976][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.403753][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.455008][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.464445][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.480770][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.490773][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.503204][ T2985] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.510437][ T2985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.540477][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.554759][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.564282][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.573464][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.580621][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.588666][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.599197][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.608644][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.617599][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.628242][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.636817][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.646759][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 125.657058][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.665329][ T8453] device veth0_macvtap entered promiscuous mode [ 125.701566][ T8632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.729949][ T8453] device veth1_macvtap entered promiscuous mode [ 125.776850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.784899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.811709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.836896][ T9598] Bluetooth: hci2: command 0x040f tx timeout [ 125.862405][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.873900][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.885802][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.906632][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.914440][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.928247][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.937860][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.947169][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.955851][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.965543][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.978255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.986508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.995618][ T8632] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.019920][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.031206][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.043835][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.055269][ T8455] device veth0_vlan entered promiscuous mode [ 126.068302][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.076653][ T9598] Bluetooth: hci3: command 0x040f tx timeout [ 126.078484][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.093417][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.102903][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.112294][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.120912][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.143082][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.145264][ T8453] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.161628][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.177814][ T8453] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.189859][ T8453] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.199511][ T8453] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.226726][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.234656][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.244476][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.254329][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.263462][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.272426][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.281423][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.291326][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.300779][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.307947][ T9666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.315634][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.316169][ T2985] Bluetooth: hci4: command 0x040f tx timeout [ 126.326218][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.338677][ T9666] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.345736][ T9666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.359487][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.389166][ T8455] device veth1_vlan entered promiscuous mode [ 126.417565][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.425662][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.434415][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.444034][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.453183][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.463145][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.493213][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.522171][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.530638][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.542866][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.568858][ T207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.577957][ T207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.600684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.611282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.621191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.631207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.640640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.651204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.660524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.669740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.684025][ T8455] device veth0_macvtap entered promiscuous mode [ 126.741443][ T8632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.755150][ T8632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.767050][ T8455] device veth1_macvtap entered promiscuous mode [ 126.780363][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.803352][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.821139][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.830770][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.850837][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.866990][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.874518][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.887443][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.895871][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.935730][ T8457] device veth0_vlan entered promiscuous mode [ 126.967351][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.975619][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.055941][ C0] hrtimer: interrupt took 53851 ns [ 127.060946][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 127.073184][ T8457] device veth1_vlan entered promiscuous mode [ 127.099890][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.116347][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.149661][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.160776][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.177900][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.185377][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.194972][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.206115][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.214483][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.222834][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.231089][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.240294][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.265410][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.291542][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.316395][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.327854][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.340410][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.363832][ T8632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.380703][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.393954][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:48:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) [ 127.414224][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.451530][ T376] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.451612][ T8455] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.468945][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 127.489655][ T8455] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.498867][ T8455] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.508611][ T8455] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.528651][ T376] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.574792][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.588407][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.656717][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.665396][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.724669][ T8457] device veth0_macvtap entered promiscuous mode [ 127.735148][ T8932] Bluetooth: hci1: command 0x0419 tx timeout 04:48:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) [ 127.770662][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.787568][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.797239][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.805716][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.831113][ T8457] device veth1_macvtap entered promiscuous mode [ 127.852039][ T8459] device veth0_vlan entered promiscuous mode [ 127.858481][ T512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.872816][ T512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.890576][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.900694][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.909113][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.924465][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.961469][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 128.030775][ T8459] device veth1_vlan entered promiscuous mode [ 128.049259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.067971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.111092][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.126108][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.136576][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.147235][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.158268][ T9684] Bluetooth: hci3: command 0x0419 tx timeout [ 128.165243][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.179324][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.195437][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 04:48:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d96bbe93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d09887d93216e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 128.253036][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.268571][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:48:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) [ 128.293798][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.328567][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.355915][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.375946][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.385795][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.396894][ T2985] Bluetooth: hci4: command 0x0419 tx timeout [ 128.404628][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.419452][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.464795][ T8632] device veth0_vlan entered promiscuous mode [ 128.558188][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.582166][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.613583][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.623384][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.639375][ T8457] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.652477][ T8457] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.664077][ T8457] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.673343][ T8457] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.709898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.717673][ T376] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.725767][ T376] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:48:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 128.760386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:48:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) [ 128.862175][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.902254][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.926806][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.974624][ T8632] device veth1_vlan entered promiscuous mode [ 128.997418][ T8459] device veth0_macvtap entered promiscuous mode [ 129.013006][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:48:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 129.028757][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.052176][ T8459] device veth1_macvtap entered promiscuous mode [ 129.116285][ T8932] Bluetooth: hci5: command 0x0419 tx timeout [ 129.132349][ T376] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.165719][ T376] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.204699][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:48:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) [ 129.301527][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.317336][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.329992][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.342828][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.354723][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.401803][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.422613][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.434898][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.462157][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.486795][ T376] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.487898][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.494906][ T376] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.574898][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.603097][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.613237][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.634415][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.647635][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.659622][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.670248][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.682299][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.701735][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.714461][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.735574][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.795865][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.805418][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.834919][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.858829][ T9887] ntfs: (device loop2): parse_options(): Invalid errors option argument: r [ 129.878050][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.945541][ T8632] device veth0_macvtap entered promiscuous mode [ 129.990717][ T8459] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.007782][ T8459] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.018135][ T8459] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.027233][ T8459] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:48:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/241, 0xf1}], 0x1}, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x2000000000000084, &(0x7f0000000040), 0x0, 0x0) [ 130.060258][ T8632] device veth1_macvtap entered promiscuous mode [ 130.106363][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.114624][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.146309][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.154507][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.161300][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.187747][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.206891][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.226926][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.239694][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.252164][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.263087][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.275358][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.295082][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.310656][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.330094][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.354058][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.363298][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.384857][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.427059][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.461292][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.474374][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.487084][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.498084][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.509098][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.519534][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.532998][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.543757][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.554813][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.569834][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.601305][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.612524][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.625558][ T8632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.649005][ T8632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.669324][ T8632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.687657][ T8632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.815277][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.854192][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.885389][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:48:37 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @sliced}) [ 130.964150][ T512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.997360][ T512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.034235][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.069544][ T512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.100587][ T512] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.126898][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.179670][ T512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.194718][ T512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:48:37 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001400)={0x8, 0x1, 0x0, "68c69ddb5c99fae9a59c23eecb4a2d32f7ad82ea0ed5747718af220aae461e35"}) [ 131.232534][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.375080][ T9958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 131.423118][ T9958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:38 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x113, 0x3, 0x0, 0x0) 04:48:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 04:48:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000300)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 04:48:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x0) 04:48:38 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @sliced}) 04:48:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)='^', 0x1}], 0x1}], 0x1, 0x0) 04:48:38 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @sliced}) 04:48:38 executing program 1: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x6) syz_mount_image$hpfs(&(0x7f0000001440)='hpfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)={[{}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':\',@!'}}]}) socket$unix(0x1, 0x0, 0x0) 04:48:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x0) 04:48:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 04:48:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000380), 0x10) 04:48:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) [ 132.477189][ T3280] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.483800][ T3280] ieee802154 phy1 wpan1: encryption failed: -22 04:48:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000380), 0x10) [ 132.587795][ T9988] hpfs: bad mount options. 04:48:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x0) 04:48:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 04:48:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x101642, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 132.688868][ T9988] hpfs: bad mount options. 04:48:38 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x0) 04:48:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c, 0x14, 0x201, 0x0, 0x0, {0x1e}}, 0x4c}}, 0x0) 04:48:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000380), 0x10) [ 132.877215][T10010] xt_cgroup: xt_cgroup: no path or classid specified 04:48:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 04:48:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x8, 0x0) msgsnd(r1, &(0x7f00000011c0)={0x1, "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"}, 0x3f9, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) 04:48:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x125f, 0x0) [ 133.424040][T10031] xt_cgroup: xt_cgroup: no path or classid specified 04:48:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 04:48:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x561}]}) 04:48:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000380), 0x10) 04:48:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={0x0, 0x0, 0x1, '|'}, 0x9) 04:48:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x8, 0x0) msgsnd(r1, &(0x7f00000011c0)={0x1, "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"}, 0x3f9, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) 04:48:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) [ 133.624316][T10045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 133.643079][T10043] xt_cgroup: xt_cgroup: no path or classid specified 04:48:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) [ 133.855382][T10062] xt_cgroup: xt_cgroup: no path or classid specified 04:48:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x8, 0x0) msgsnd(r1, &(0x7f00000011c0)={0x1, "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"}, 0x3f9, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) 04:48:40 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x8, 0x0) msgsnd(r1, &(0x7f00000011c0)={0x1, "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"}, 0x3f9, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) 04:48:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:40 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000400), 0x0) 04:48:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "f73bf80dc52b66a3"}}, 0x48}}, 0x0) 04:48:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 04:48:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$KDGKBMODE(r0, 0x5412, &(0x7f0000001140)) 04:48:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x114, 0x2718, 0x0, 0x550000) 04:48:43 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) read$snapshot(r0, &(0x7f0000000140)=""/247, 0xf7) 04:48:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfee, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 04:48:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:43 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 04:48:43 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0xfffffffe}) 04:48:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) 04:48:43 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) read$snapshot(r0, &(0x7f0000000140)=""/247, 0xf7) 04:48:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x46, &(0x7f00000000c0)={0x77359400}, 0x10) 04:48:43 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0xfffffffe}) 04:48:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:48:44 executing program 3: clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) read$snapshot(r0, &(0x7f0000000140)=""/247, 0xf7) 04:48:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0xff, 0x9, 0xcc, 0x0, 0x9a, 0x40aae, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1140, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff6, 0x3ff, 0x3ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="88f13ac0a7b3b373969b0e8c7e64f27cdce01dddab0e5adb7358a44f50370fc92d6f31158a6ce6fed1e228d669c69d253a8bacf5c193f3938aed09145c7296cd984dd81864dde08f0412693ffb09a45a47d2c7c70425b34b4dc51171e3e28d1067aaec305a9ab26965b396ef21fda068a3989f514320eb6f2c9bb4c9d9fdd0601b8a47387462f3049e9fee04016450235b70ca1081bf7ac467149395a18d79d132e913e2ad9cd0248a1e57d082f7aa07cae03550756902e05ec215090a5d0954d36803eb22c2f05dc2cad609ba2b5402996cf8bb6373ef6094e2cd3326d7c2ff9589922c4ddf2f7102780b6793ea", 0xee}, {&(0x7f0000000300)="9ab79399", 0x4}], 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pipe(&(0x7f0000000380)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 04:48:44 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0xfffffffe}) 04:48:44 executing program 3: clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) read$snapshot(r0, &(0x7f0000000140)=""/247, 0xf7) 04:48:44 executing program 3: clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:44 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001800500000000010000ff000000000002000000100006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000806028aab86000000001a00000032040036453d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 04:48:44 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0xfffffffe}) 04:48:44 executing program 3: clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 138.537146][T10286] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 139.029060][T10258] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.559115][T10258] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.113706][T10258] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.923798][T10258] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.044680][T10258] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.089803][T10258] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.104729][T10258] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.129677][T10258] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 04:48:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @int, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x134}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 04:48:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000014c0)={0x14, r1, 0x309, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:47 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000080)='&', 0x1}], 0x1, 0x0, 0x0, 0x300) 04:48:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 04:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @int, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x134}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 04:48:47 executing program 1: io_setup(0x2, &(0x7f0000000180)=0x0) io_getevents(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) [ 141.365457][T10350] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) [ 141.497976][T10350] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.653426][T10350] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 04:48:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 141.784833][T10350] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:48:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 04:48:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 04:48:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 04:48:52 executing program 1: fcntl$setownex(0xffffffffffffffff, 0x24, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) ftruncate(r0, 0x208200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 04:48:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @int, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x134}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 146.734160][T10350] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.746616][T10350] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.760655][T10350] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.774001][T10350] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.878448][ T37] audit: type=1800 audit(1615351732.954:2): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14223 res=0 errno=0 04:48:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 04:48:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) [ 146.980528][T10403] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:53 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "5f1bbdc87759c15a4ce4d1e98d8d58ad07063d6edacb292cad3206c0526a3eed05f15ef5092a12004271c8bf04a8d8a10b1cc5a954ffaa640a0ddff83a969f70"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$setperm(0x5, r0, 0x20222001) keyctl$chown(0x4, r0, 0x0, 0x0) [ 147.148555][T10403] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.248698][T10403] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2424c}}}}}}]}, 0x48}}, 0x0) [ 147.403705][T10403] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000002b00)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000540)="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", 0x2000, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 147.606327][ T37] audit: type=1800 audit(1615351733.684:3): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14223 res=0 errno=0 04:48:53 executing program 1: fcntl$setownex(0xffffffffffffffff, 0x24, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) ftruncate(r0, 0x208200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) [ 147.826222][ T37] audit: type=1800 audit(1615351733.904:4): pid=10439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14214 res=0 errno=0 [ 152.561968][T10403] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.578316][T10403] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.592977][T10403] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 04:48:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:48:58 executing program 0: syz_io_uring_setup(0x7270, &(0x7f0000000900)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 04:48:58 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000000c0)="9f", 0x20000001}], 0x2) 04:48:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 04:48:58 executing program 1: fcntl$setownex(0xffffffffffffffff, 0x24, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) ftruncate(r0, 0x208200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 04:48:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @int, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x134}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 152.607502][T10403] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 04:48:58 executing program 0: syz_io_uring_setup(0x7270, &(0x7f0000000900)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) [ 152.720632][T10463] new mount options do not match the existing superblock, will be ignored [ 152.760304][ T37] audit: type=1800 audit(1615351738.834:5): pid=10462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14224 res=0 errno=0 [ 152.775892][T10463] new mount options do not match the existing superblock, will be ignored [ 152.850795][T10469] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:59 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000000c0)="9f", 0x20000001}], 0x2) [ 152.921871][T10469] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:48:59 executing program 0: syz_io_uring_setup(0x7270, &(0x7f0000000900)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) [ 153.055825][T10469] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.175415][T10469] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.198006][T10483] new mount options do not match the existing superblock, will be ignored 04:48:59 executing program 1: fcntl$setownex(0xffffffffffffffff, 0x24, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) ftruncate(r0, 0x208200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 04:48:59 executing program 0: syz_io_uring_setup(0x7270, &(0x7f0000000900)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 04:48:59 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000000c0)="9f", 0x20000001}], 0x2) [ 153.449164][T10492] new mount options do not match the existing superblock, will be ignored [ 153.538809][ T37] audit: type=1800 audit(1615351739.614:6): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14221 res=0 errno=0 [ 158.389364][T10469] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.403413][T10469] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.422150][T10469] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 04:49:04 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000000c0)="9f", 0x20000001}], 0x2) 04:49:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20041) write$sndseq(r0, &(0x7f0000000040)=[{0xff, 0x3f, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) 04:49:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 04:49:04 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044dfb, 0xb05300) 04:49:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f0000000000)) [ 158.439408][T10469] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 04:49:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) [ 158.555345][T10517] new mount options do not match the existing superblock, will be ignored 04:49:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20041) write$sndseq(r0, &(0x7f0000000040)=[{0xff, 0x3f, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) 04:49:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f0000000000)) 04:49:04 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 04:49:04 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd280010e0ff0200000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000000080)=ANY=[]) 04:49:04 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7, r0, &(0x7f00000000c0), 0x7, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x10, 0x3, 0xd8, 0x24, 0x0, 0x1f, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x10000, 0xfffffffffffffffa}, 0x210, 0x7, 0x7, 0x7, 0x1, 0xc52}, 0xffffffffffffffff, 0x1, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xa}, 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x50, 0x400, 0x8, 0x6, 0xfffffffffffffffe, 0xc5, 0x8095}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$adfs(&(0x7f0000000140)='adfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fa, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) 04:49:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f0000000000)) 04:49:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20041) write$sndseq(r0, &(0x7f0000000040)=[{0xff, 0x3f, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) [ 158.885082][T10530] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 158.947112][T10530] team0: Cannot enslave team device to itself [ 158.968588][T10535] loop3: detected capacity change from 0 to 32776 [ 158.980468][T10534] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 159.029572][T10534] batman_adv: batadv0: Adding interface: team0 [ 159.072360][T10535] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 159.115255][T10534] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.159461][T10545] loop1: detected capacity change from 0 to 3 [ 159.178317][T10545] ADFS-fs (loop1): unrecognised mount option "" or missing value [ 159.183990][T10535] cramfs: empty filesystem [ 159.211164][T10534] batman_adv: batadv0: Interface activated: team0 [ 159.221118][T10534] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:49:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20041) write$sndseq(r0, &(0x7f0000000040)=[{0xff, 0x3f, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) [ 159.278667][T10534] batman_adv: batadv0: Interface deactivated: team0 [ 159.326163][T10534] batman_adv: batadv0: Removing interface: team0 [ 159.382784][T10534] team0: Cannot enslave team device to itself 04:49:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 04:49:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f0000000000)) 04:49:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@rodir='rodir'}]}) 04:49:05 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 04:49:05 executing program 5: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 159.529029][T10557] loop3: detected capacity change from 0 to 6 04:49:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 159.599988][T10557] FAT-fs (loop3): Directory bread(block 6) failed [ 159.638134][T10567] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 04:49:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, &(0x7f0000000180)=0x10) [ 159.700339][T10567] team0: Cannot enslave team device to itself [ 159.739082][T10568] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:49:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@rodir='rodir'}]}) [ 159.756890][T10568] team0: Cannot enslave team device to itself [ 159.786376][T10569] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 159.816022][T10569] batman_adv: batadv0: Adding interface: team0 04:49:05 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7, r0, &(0x7f00000000c0), 0x7, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x10, 0x3, 0xd8, 0x24, 0x0, 0x1f, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x10000, 0xfffffffffffffffa}, 0x210, 0x7, 0x7, 0x7, 0x1, 0xc52}, 0xffffffffffffffff, 0x1, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xa}, 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x50, 0x400, 0x8, 0x6, 0xfffffffffffffffe, 0xc5, 0x8095}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$adfs(&(0x7f0000000140)='adfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fa, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) 04:49:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) [ 159.855490][T10569] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.924397][T10569] batman_adv: batadv0: Interface activated: team0 [ 159.933977][T10572] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:49:06 executing program 5: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 159.965345][T10572] batman_adv: batadv0: Adding interface: team0 [ 159.986651][T10572] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:49:06 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 160.040158][T10572] batman_adv: batadv0: Interface activated: team0 [ 160.044881][T10587] loop3: detected capacity change from 0 to 6 [ 160.090948][T10587] FAT-fs (loop3): Directory bread(block 6) failed [ 160.115081][T10589] loop1: detected capacity change from 0 to 3 [ 160.148845][T10589] ADFS-fs (loop1): unrecognised mount option "" or missing value [ 160.166746][T10595] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 160.176190][T10595] batman_adv: batadv0: Interface deactivated: team0 [ 160.183601][T10595] batman_adv: batadv0: Removing interface: team0 04:49:06 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 04:49:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@rodir='rodir'}]}) [ 160.193391][T10595] team0: Cannot enslave team device to itself [ 160.209892][T10595] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 160.227264][T10595] batman_adv: batadv0: Adding interface: team0 [ 160.234288][T10595] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.262007][T10595] batman_adv: batadv0: Interface activated: team0 [ 160.270816][T10598] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:49:06 executing program 5: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 160.346137][T10603] batman_adv: batadv0: Interface deactivated: team0 [ 160.361651][T10603] batman_adv: batadv0: Removing interface: team0 [ 160.412877][T10603] team0: Cannot enslave team device to itself [ 160.433174][T10605] batman_adv: batadv0: Adding interface: team0 [ 160.433428][T10606] loop3: detected capacity change from 0 to 6 [ 160.440844][T10605] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.490735][T10606] FAT-fs (loop3): Directory bread(block 6) failed [ 160.499130][T10605] batman_adv: batadv0: Interface activated: team0 [ 160.507913][T10609] batman_adv: batadv0: Interface deactivated: team0 [ 160.523028][T10609] batman_adv: batadv0: Removing interface: team0 [ 160.531948][T10609] team0: Cannot enslave team device to itself 04:49:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@rodir='rodir'}]}) [ 160.554064][T10611] batman_adv: batadv0: Adding interface: team0 04:49:06 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 160.583163][T10611] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.620179][T10611] batman_adv: batadv0: Interface activated: team0 04:49:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x9, 0x2}) 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'macvtap0\x00', @ifru_flags}) [ 160.799802][T10619] batman_adv: batadv0: Interface deactivated: team0 [ 160.823999][T10619] batman_adv: batadv0: Removing interface: team0 04:49:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaaa1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000001c0)='./file1\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff0) fallocate(r0, 0x0, 0x0, 0x16000) [ 160.846400][T10622] loop3: detected capacity change from 0 to 6 04:49:07 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7, r0, &(0x7f00000000c0), 0x7, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x10, 0x3, 0xd8, 0x24, 0x0, 0x1f, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x10000, 0xfffffffffffffffa}, 0x210, 0x7, 0x7, 0x7, 0x1, 0xc52}, 0xffffffffffffffff, 0x1, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xa}, 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x50, 0x400, 0x8, 0x6, 0xfffffffffffffffe, 0xc5, 0x8095}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$adfs(&(0x7f0000000140)='adfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fa, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) [ 160.891283][T10622] FAT-fs (loop3): Directory bread(block 6) failed [ 160.897675][T10619] team0: Cannot enslave team device to itself [ 160.931680][T10624] batman_adv: batadv0: Adding interface: team0 [ 160.956642][T10624] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:49:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 160.975365][T10629] loop5: detected capacity change from 0 to 85 [ 161.036205][T10624] batman_adv: batadv0: Interface activated: team0 [ 161.052486][ T37] audit: type=1800 audit(1615351747.124:7): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14208 res=0 errno=0 04:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 161.165997][ T37] audit: type=1800 audit(1615351747.224:8): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14208 res=0 errno=0 04:49:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:49:07 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) [ 161.295628][T10640] loop1: detected capacity change from 0 to 3 [ 161.306539][T10640] ADFS-fs (loop1): unrecognised mount option "" or missing value 04:49:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) 04:49:07 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x0, 0x0) 04:49:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f0a00fe01b282a280930a60000248a84302910000003900090023000c00130000000d000500fe8000072000000000000014e9030b9d566881b16732009b1109b1df13000000fb0000400000000040", 0x55}], 0x1}, 0x0) 04:49:07 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x0, 0x0) 04:49:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:49:07 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) [ 161.653970][T10662] IPv6: NLM_F_CREATE should be specified when creating new route 04:49:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f0a00fe01b282a280930a60000248a84302910000003900090023000c00130000000d000500fe8000072000000000000014e9030b9d566881b16732009b1109b1df13000000fb0000400000000040", 0x55}], 0x1}, 0x0) 04:49:08 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7, r0, &(0x7f00000000c0), 0x7, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x10, 0x3, 0xd8, 0x24, 0x0, 0x1f, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x10000, 0xfffffffffffffffa}, 0x210, 0x7, 0x7, 0x7, 0x1, 0xc52}, 0xffffffffffffffff, 0x1, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xa}, 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x50, 0x400, 0x8, 0x6, 0xfffffffffffffffe, 0xc5, 0x8095}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$adfs(&(0x7f0000000140)='adfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fa, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) 04:49:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x0, 0x0) 04:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:08 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) 04:49:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:49:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f0a00fe01b282a280930a60000248a84302910000003900090023000c00130000000d000500fe8000072000000000000014e9030b9d566881b16732009b1109b1df13000000fb0000400000000040", 0x55}], 0x1}, 0x0) 04:49:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x0, 0x0) [ 162.221679][T10678] loop1: detected capacity change from 0 to 3 [ 162.241578][T10678] ADFS-fs (loop1): unrecognised mount option "" or missing value 04:49:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f0a00fe01b282a280930a60000248a84302910000003900090023000c00130000000d000500fe8000072000000000000014e9030b9d566881b16732009b1109b1df13000000fb0000400000000040", 0x55}], 0x1}, 0x0) 04:49:08 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) 04:49:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 04:49:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x8, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 04:49:09 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 04:49:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:10 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x400448dd, 0x0) 04:49:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 04:49:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 04:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af13, &(0x7f0000001300)) 04:49:11 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:11 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:49:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x55, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, r4, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:49:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af13, &(0x7f0000001300)) 04:49:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af13, &(0x7f0000001300)) 04:49:12 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af13, &(0x7f0000001300)) 04:49:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:12 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:49:14 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:14 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:14 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:16 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:16 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:16 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:18 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) 04:49:18 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dc39a1", 0x20, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x58, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 04:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 04:49:19 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dc39a1", 0x20, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x58, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 04:49:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x2, 0x4, 0x3, 0x80000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) 04:49:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) [ 173.268402][T10842] loop5: detected capacity change from 0 to 264192 04:49:19 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dc39a1", 0x20, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x58, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 173.373095][T10854] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:49:19 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5c) 04:49:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 04:49:19 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dc39a1", 0x20, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x58, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 04:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:19 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)={0x1c, r0, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 04:49:19 executing program 0: r0 = syz_io_uring_setup(0x6f5f, &(0x7f0000000000)={0x0, 0x3ce0, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100), 0x1) 04:49:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x568, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 04:49:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xe0, 0x10, 0x0, 0x801, 0x0, 0x0, {}, [@nested={0xc9, 0x0, 0x0, 0x1, [@generic="eff627626c2314c4149732c2d3afad691b1bb82d779c54540b507bc67c991023456614fb64be38", @generic="8ddf189b3133a5812519b335befd976a3958d9f880b2dd189a045677a93a86db34994494f38e61970b9c33597d1653623daf4554c09e1d815c99bd41a4cfdd6291420df26e70c8d97852f55bfc4a316270d0cc6407ed0f9887ac1edc4cad0a9819af858eb804ebd8543276b4cdcb25a5562b1116488a0f31f7693dea8f2116f58b06b7fd08476c72126c8dfde28c6d6da442", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0xe0}}, 0x0) 04:49:20 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000640)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x38}]}, 0x48}}, 0x0) [ 174.045584][T10878] loop5: detected capacity change from 0 to 264192 [ 174.083330][T10886] loop4: detected capacity change from 0 to 512 04:49:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 04:49:20 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_udp_int(r0, 0x11b, 0x0, 0x0, 0x6) [ 174.248130][T10894] loop2: detected capacity change from 0 to 264192 [ 174.258677][T10886] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:49:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, &(0x7f0000000080)) 04:49:20 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x34) 04:49:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x2282) 04:49:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:20 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 04:49:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 04:49:20 executing program 3: futex(0x0, 0x3, 0xfffff001, &(0x7f0000000640)={0x0, 0x989680}, 0x0, 0x0) [ 174.778692][T10923] loop5: detected capacity change from 0 to 264192 [ 174.993782][T10937] loop2: detected capacity change from 0 to 264192 04:49:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) 04:49:21 executing program 3: setreuid(0xee01, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000180)) setreuid(0x0, r1) setreuid(r0, 0xffffffffffffffff) 04:49:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 04:49:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) 04:49:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) r1 = syz_mount_image$udf(&(0x7f0000000540)='udf\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='a']) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x7fffffff, 0x1, &(0x7f0000001c80)=[{&(0x7f00000008c0)}], 0x8, &(0x7f0000001d00)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'subj_type'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x90041, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x3f, 0x7, 0x3, 0x7fff, "e89cd26dba9bd4504ba2d6870eb93337a945de0118afc6c7bdf2abd720d8e826"}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_ATTR(r3, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x8, 0x100, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x6000, 0x7, 0xffffffffffffffff, 0xee01, 0xfffffffc, 0xb4c}}}, 0x78) execve(&(0x7f00000000c0)='./file2\x00', &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000380)=[&(0x7f0000000340)='anchor']) [ 175.542482][T10956] loop5: detected capacity change from 0 to 264192 [ 175.630389][T10963] loop2: detected capacity change from 0 to 264192 [ 177.527266][ T37] audit: type=1800 audit(1615351763.605:9): pid=10917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14220 res=0 errno=0 04:49:23 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x34) 04:49:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 04:49:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:49:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 04:49:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) [ 177.677581][T10988] SET target dimension over the limit! 04:49:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) 04:49:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 04:49:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0xfffffffffffffffe) 04:49:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 04:49:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) [ 178.276255][T11004] loop4: detected capacity change from 0 to 512 [ 178.435510][T11004] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:49:26 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x34) 04:49:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) 04:49:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 04:49:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 04:49:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 180.806511][T11036] loop4: detected capacity change from 0 to 512 04:49:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 04:49:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) [ 180.966075][T11036] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:49:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x6, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 04:49:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:49:29 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x34) 04:49:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x11}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x0, 0x0, 0x63, 0x66]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/101) msgctl$IPC_STAT(0x0, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x0, 0x0, 0x33, 0x62, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 04:49:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) 04:49:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 04:49:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 04:49:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:49:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x11, 0x4, &(0x7f00000018c0)=@framed={{}, [@call={0x85, 0x75}]}, &(0x7f0000001940)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 183.926701][T11091] loop4: detected capacity change from 0 to 512 04:49:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:49:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 04:49:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x12e) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5003f000000000001000000050000000200000079dc7a11331f82b1f74cc28a918a59f7b13195b74f1efeb9e20f88ecc9e90bf220265fbceb3d0629a2266a8ce6a4d138095d80a7ad0070dc2bdc067089549be5c0d0fef48e7f39b6be9df6f2690e"], 0x1dd) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x942, 0x4) 04:49:30 executing program 5: clone3(&(0x7f0000001440)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f00000014c0)=""/4096, 0xfffffffffffffec3, &(0x7f0000001100)=""/206, &(0x7f0000001200), 0x9}, 0x58) [ 184.375696][T11179] loop4: detected capacity change from 0 to 512 [ 184.431916][T11179] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:49:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:49:33 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x2}}, 0x20) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) 04:49:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @read_remote_ext_features={{0x41c, 0x3}}}, 0x7) 04:49:33 executing program 5: clone3(&(0x7f0000001440)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f00000014c0)=""/4096, 0xfffffffffffffec3, &(0x7f0000001100)=""/206, &(0x7f0000001200), 0x9}, 0x58) 04:49:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x0, 0x160, 0x160, 0x160, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 04:49:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:49:33 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x40) 04:49:33 executing program 2: pipe2$9p(&(0x7f00000037c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="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", 0xff2) write$P9_RXATTRWALK(r0, &(0x7f0000001080)={0xf}, 0xf) 04:49:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x3c) 04:49:33 executing program 5: clone3(&(0x7f0000001440)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f00000014c0)=""/4096, 0xfffffffffffffec3, &(0x7f0000001100)=""/206, &(0x7f0000001200), 0x9}, 0x58) 04:49:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:49:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 04:49:33 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, 0x0, &(0x7f00000024c0)='/proc/self/clear_refs\x00') syz_usbip_server_init(0x1) 04:49:33 executing program 5: clone3(&(0x7f0000001440)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f00000014c0)=""/4096, 0xfffffffffffffec3, &(0x7f0000001100)=""/206, &(0x7f0000001200), 0x9}, 0x58) 04:49:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x3c) 04:49:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) [ 187.586669][T11237] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 187.593817][T11237] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 04:49:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="de6a87283fcec1f3efc2003c61cbf400d39628f685dd2694f19a24f58e252e7665", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x79) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 187.701089][T11243] vhci_hcd: connection closed [ 187.703441][ T9] vhci_hcd: stop threads [ 187.757476][ T9] vhci_hcd: release socket 04:49:33 executing program 5: r0 = socket(0x26, 0x5, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @private}}, 0x1e) [ 187.787696][ T9] vhci_hcd: disconnect device 04:49:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e0001"], 0x1c}}, 0x0) 04:49:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x3c) 04:49:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) 04:49:34 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:49:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000000c0)=ANY=[]) 04:49:34 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, 0x0, &(0x7f00000024c0)='/proc/self/clear_refs\x00') syz_usbip_server_init(0x1) [ 188.456187][T11274] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 188.463126][T11274] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 04:49:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x3c) 04:49:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)) [ 188.550168][T11287] vhci_hcd: connection closed [ 188.551321][ T106] vhci_hcd: stop threads [ 188.562611][ T106] vhci_hcd: release socket [ 188.617000][ T106] vhci_hcd: disconnect device 04:49:34 executing program 3: syz_io_uring_setup(0x3eb8, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000100)=0x1f, 0x3, 0x3) 04:49:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@mcast1, 0x0, r2}) r3 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=@allocspi={0x1c0, 0x16, 0x1, 0x70bd28, 0x25dfdbfc, {{{@in=@loopback, @in=@empty, 0x4e23, 0x81, 0x4e22, 0x8, 0x2, 0xc0, 0x20, 0x3b, r2, r3}, {@in=@empty, 0x4d4, 0x33}, @in=@local, {0x1, 0x0, 0x6, 0x2, 0x10001, 0x6, 0x4, 0x52e}, {0x0, 0xa7, 0x5, 0x400}, {0x8, 0x1, 0x1000}, 0x70bd2c, 0x3506, 0x2, 0x3, 0x1, 0x20}, 0x0, 0x6}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x3}, @etimer_thresh={0x8, 0xc, 0xfff}, @etimer_thresh={0x8}, @algo_crypt={0xb0, 0x2, {{'lrw(serpent)\x00'}, 0x340, "18cfc8f0b54d000e53b07854727a72ddf7bfe68f306284d293c55b7fbddc98bc37f02150e3f8ccd3efa66bb77bad5d054269ab8c027bf789d442a706df7a59be52314bb18e459a9ef78cd8168841d3f78827ea423eaadec2a4335afad017550d044c8d58e93eb722"}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20008091}, 0xc884) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5e000000150001000000000000000000fe880000000000000000000000000001ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002440)='TIPCv2\x00', r4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x53e4c47c47c7fbbb, 0x80, 0x8, 0x5, {{0x16, 0x4, 0x2, 0x8, 0x58, 0x64, 0x0, 0x0, 0x4, 0x0, @loopback, @local, {[@timestamp_prespec={0x44, 0x1c, 0xec, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x175}, {@rand_addr=0x64010102, 0xa9}, {@multicast2, 0xfffffffa}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1f, 0xe5, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0xc}, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', r5, 0x10, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x3, 0x1d, 0x24, 0x64, 0x0, 0xc8, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@timestamp_prespec={0x44, 0xc, 0xb3, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x703}]}, @noop]}}}}}) 04:49:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(r1) 04:49:34 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:49:34 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:49:34 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 04:49:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)) 04:49:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 04:49:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f7574650000004c04020004000500"], 0x47c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:49:35 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, 0x0, &(0x7f00000024c0)='/proc/self/clear_refs\x00') syz_usbip_server_init(0x1) 04:49:35 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:49:35 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:49:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)) 04:49:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) [ 189.248942][T11345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.307579][T11348] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 189.314181][T11348] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 189.348023][T11351] netlink: 1092 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.415764][T11351] netlink: 1092 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.431699][T11365] vhci_hcd: connection closed [ 189.445446][ T376] vhci_hcd: stop threads 04:49:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 04:49:35 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 189.478897][T11372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.499931][ T376] vhci_hcd: release socket 04:49:35 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 189.527560][ T376] vhci_hcd: disconnect device 04:49:35 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) 04:49:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)) 04:49:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 04:49:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 04:49:36 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, 0x0, &(0x7f00000024c0)='/proc/self/clear_refs\x00') syz_usbip_server_init(0x1) 04:49:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x190, 0x98, 0x330, 0x330, 0x330, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x3f0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_macvtap\x00'}, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'bridge_slave_1\x00', 'rose0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 04:49:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) 04:49:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="30af60cde66818d0c3a22a6627245ceed4b65cd7adcd807b32c9d58b5a7bd57de8cbde087df8fff8bfb4706bd06ab66985960364bf9bc9f27886c16e0cad570e2cf05f8bc24332eb44a9f0e1f414f13cf8b01bf57dfbcf7bf6304f503ff4bfeab605dc41dff544a7b59cc0fb11ef2f20bdec5da4496fa1c156c097472ab306e6a5c8612fce0a8c9eca51441c7409f07c57672f608b3c91349a5332cf63d6a0ec6e06cf8fa2c392faab", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:49:36 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000000080)="ecdb5586d92e67390ff45983ef77e7cdc14d9859c39b9ccfaadd4a3d5df346851c435104738061a072d453cace30afd2d1618c012ac59def829471696d80c20fc86834c9f0b448d98d43ebfd907c91260c17807c9597b42499b4fb8f15cfc4d5323cefdc80c51b41499cc70415f72b81c1faa70565489b8bd3ac1da84ca154541698a12e9900763a75567476a39a408da5baa113a3afe582a41f0494877db129b1a5d06f4a338413d723482f09b5cf2f6bceeccbbce15d40f716468e6c9c02a23cb3990d5df25b822f419082ac74cd084bb84400466f2d2c8faea89c01bbc5414ff76a64c373efc54c4ababa5f4f3fc51cfc490c123fc7a84b2df9f7c97a654c084701da9135b5e7de2cd1d61ef13d2467f0371e56dc2a824571de0d69b1c2c243338ea49f70a1bb1a779c666ce40bb3022399f092328fb33f3ad9c00c4c4f238990d5fae6425aa2e32145ce1d4ed8f1bb0a63be161d3567618116c19824e5dfe92e4fa7a4bd0f3059dc9daf7c9c6e861418048bbad29076c3c6ebcc111717063b0e3028564ed93c7d679276f3948e4bd3c593510230c4fafc6158b39f7030b69039c44a419be70a7424066854d28095b280a136038b324b80af74c50fc3aec993fdccf6b88de7bb2ef9b6fe121351b986d73c63087fdab5b246ce08b7c2e76f8223a03321876ea90e1a8359dd4305ad0439dc2a1d876964b7a05d1f4cdb2b04", 0x200}], 0x0, &(0x7f00000022c0)) 04:49:36 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/117, 0x75) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) [ 190.059235][T11414] loop4: detected capacity change from 0 to 1 04:49:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, &(0x7f00000000c0)={"e0fe070e1e69937868b160c0e7f79e48e5f98fe719c7c8faa1a0f758a888", 0xffffc000}) [ 190.102972][T11421] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 190.109561][T11421] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 190.139808][T11414] MTD: Attempt to mount non-MTD device "/dev/loop4" 04:49:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) [ 190.169932][T11425] vhci_hcd: connection closed [ 190.183212][ T106] vhci_hcd: stop threads [ 190.193144][ T106] vhci_hcd: release socket [ 190.198873][ T106] vhci_hcd: disconnect device 04:49:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) [ 190.232159][T11414] loop4: detected capacity change from 0 to 1 [ 190.242401][T11414] MTD: Attempt to mount non-MTD device "/dev/loop4" 04:49:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 04:49:36 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000000080)="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", 0x200}], 0x0, &(0x7f00000022c0)) 04:49:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 190.502218][T11444] loop4: detected capacity change from 0 to 1 [ 190.524398][T11444] MTD: Attempt to mount non-MTD device "/dev/loop4" 04:49:36 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/117, 0x75) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) 04:49:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) 04:49:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_newvlan={0x24, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x201}}}]}, 0x24}}, 0x0) [ 191.283897][ C1] ================================================================================ [ 191.294001][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 191.301548][ C1] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 191.309962][ C1] CPU: 1 PID: 4870 Comm: systemd-udevd Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 191.320175][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.330927][ C1] Call Trace: [ 191.334413][ C1] [ 191.337283][ C1] dump_stack+0x141/0x1d7 [ 191.341669][ C1] ubsan_epilogue+0xb/0x5a [ 191.346131][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 191.353038][ C1] ? ktime_get+0x1f4/0x230 [ 191.357625][ C1] ? hfsc_graft_class+0x750/0x760 [ 191.362778][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 191.368062][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 191.373870][ C1] ? ktime_get+0x19c/0x230 [ 191.378306][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 191.384171][ C1] ? red_init+0x260/0x260 [ 191.388584][ C1] call_timer_fn+0x1a5/0x6b0 [ 191.393191][ C1] ? add_timer_on+0x4a0/0x4a0 [ 191.397878][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 191.402744][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 191.409138][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 191.414426][ C1] ? red_init+0x260/0x260 [ 191.418817][ C1] __run_timers.part.0+0x67c/0xa50 [ 191.424086][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 191.428958][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 191.434168][ C1] ? sched_clock+0x2a/0x40 [ 191.438651][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 191.443730][ C1] run_timer_softirq+0xb3/0x1d0 [ 191.448703][ C1] __do_softirq+0x29b/0x9f6 [ 191.453234][ C1] __irq_exit_rcu+0x136/0x200 [ 191.458099][ C1] irq_exit_rcu+0x5/0x20 [ 191.462561][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 191.468428][ C1] [ 191.471577][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 191.477573][ C1] RIP: 0010:check_kcov_mode+0x31/0x40 [ 191.483170][ C1] Code: 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 dc 14 00 00 85 d2 74 0b 8b 86 b8 14 00 00 39 f8 0f 94 c0 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 65 8b 15 c7 19 [ 191.503085][ C1] RSP: 0018:ffffc90000f2f840 EFLAGS: 00000293 [ 191.509281][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000005 [ 191.517261][ C1] RDX: 0000000000000000 RSI: ffff888015bf3800 RDI: 0000000000000003 [ 191.525240][ C1] RBP: 0000000000000006 R08: ffffffff89bb2f60 R09: ffffffff83927b39 [ 191.533631][ C1] R10: 0000000000000007 R11: 0000000000000000 R12: ffff888015bf3800 [ 191.541874][ C1] R13: 00000000000002e0 R14: dffffc0000000000 R15: 0000000000000000 [ 191.549977][ C1] ? tomoyo_domain_quota_is_ok+0x1c9/0x550 [ 191.555809][ C1] __sanitizer_cov_trace_switch+0x63/0xf0 [ 191.561637][ C1] tomoyo_domain_quota_is_ok+0x1c9/0x550 [ 191.567291][ C1] tomoyo_supervisor+0x2f2/0xf00 [ 191.572254][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 191.578168][ C1] ? tomoyo_profile+0x50/0x50 [ 191.582941][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 191.588762][ C1] ? kasan_quarantine_put+0xf5/0x210 [ 191.594063][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 191.599273][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 191.605208][ C1] ? tomoyo_path_matches_pattern+0x110/0x280 [ 191.611587][ C1] ? tomoyo_check_path_acl+0xab/0x210 [ 191.617140][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 191.623565][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 191.629064][ C1] tomoyo_path_permission+0x270/0x3a0 [ 191.634512][ C1] tomoyo_path_perm+0x2f0/0x400 [ 191.639384][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 191.645477][ C1] ? may_linkat+0x2d0/0x2d0 [ 191.650135][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 191.656443][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 191.661971][ C1] security_inode_getattr+0xcf/0x140 [ 191.667362][ C1] vfs_statx+0x164/0x390 [ 191.671617][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 191.676390][ C1] ? clone_private_mount+0x140/0x140 [ 191.681772][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 191.686989][ C1] __do_sys_newlstat+0x91/0x110 [ 191.691853][ C1] ? __do_sys_lstat+0x110/0x110 [ 191.696709][ C1] ? mntput+0x67/0x90 [ 191.700716][ C1] ? __secure_computing+0x104/0x360 [ 191.705950][ C1] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 191.712283][ C1] do_syscall_64+0x2d/0x70 [ 191.716720][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 191.722629][ C1] RIP: 0033:0x7fe47ec87335 [ 191.727105][ C1] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 191.747035][ C1] RSP: 002b:00007fff39a771a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 191.755545][ C1] RAX: ffffffffffffffda RBX: 00005628024fc710 RCX: 00007fe47ec87335 [ 191.763528][ C1] RDX: 00007fff39a771e0 RSI: 00007fff39a771e0 RDI: 00005628024fb710 [ 191.771632][ C1] RBP: 00007fff39a772a0 R08: 00007fe47ef46178 R09: 0000000000001010 [ 191.779784][ C1] R10: 0000000000000020 R11: 0000000000000246 R12: 00005628024fb710 [ 191.787765][ C1] R13: 00005628024fb71e R14: 0000562802500059 R15: 000056280250005e [ 191.795897][ C1] ================================================================================ [ 191.805326][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 191.811942][ C1] CPU: 1 PID: 4870 Comm: systemd-udevd Not tainted 5.12.0-rc2-next-20210309-syzkaller #0 [ 191.821972][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.832182][ C1] Call Trace: [ 191.835492][ C1] [ 191.838364][ C1] dump_stack+0x141/0x1d7 [ 191.842740][ C1] panic+0x306/0x73d [ 191.846792][ C1] ? __warn_printk+0xf3/0xf3 [ 191.851434][ C1] ? dump_stack+0x1c1/0x1d7 [ 191.855982][ C1] ? ubsan_epilogue+0x3e/0x5a [ 191.860710][ C1] ubsan_epilogue+0x54/0x5a [ 191.865259][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 191.872185][ C1] ? ktime_get+0x1f4/0x230 [ 191.876651][ C1] ? hfsc_graft_class+0x750/0x760 [ 191.881719][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 191.886944][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 191.893003][ C1] ? ktime_get+0x19c/0x230 [ 191.897437][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 191.903159][ C1] ? red_init+0x260/0x260 [ 191.907498][ C1] call_timer_fn+0x1a5/0x6b0 [ 191.912101][ C1] ? add_timer_on+0x4a0/0x4a0 [ 191.917246][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 191.922113][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 191.928551][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 191.933766][ C1] ? red_init+0x260/0x260 [ 191.938144][ C1] __run_timers.part.0+0x67c/0xa50 [ 191.943277][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 191.948057][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 191.953485][ C1] ? sched_clock+0x2a/0x40 [ 191.957910][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 191.962877][ C1] run_timer_softirq+0xb3/0x1d0 [ 191.967740][ C1] __do_softirq+0x29b/0x9f6 [ 191.972524][ C1] __irq_exit_rcu+0x136/0x200 [ 191.977232][ C1] irq_exit_rcu+0x5/0x20 [ 191.981473][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 191.987256][ C1] [ 191.990318][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 191.996313][ C1] RIP: 0010:check_kcov_mode+0x31/0x40 [ 192.001872][ C1] Code: 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 dc 14 00 00 85 d2 74 0b 8b 86 b8 14 00 00 39 f8 0f 94 c0 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 65 8b 15 c7 19 [ 192.021645][ C1] RSP: 0018:ffffc90000f2f840 EFLAGS: 00000293 [ 192.027899][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000005 [ 192.036236][ C1] RDX: 0000000000000000 RSI: ffff888015bf3800 RDI: 0000000000000003 [ 192.044423][ C1] RBP: 0000000000000006 R08: ffffffff89bb2f60 R09: ffffffff83927b39 [ 192.052491][ C1] R10: 0000000000000007 R11: 0000000000000000 R12: ffff888015bf3800 [ 192.060560][ C1] R13: 00000000000002e0 R14: dffffc0000000000 R15: 0000000000000000 [ 192.068719][ C1] ? tomoyo_domain_quota_is_ok+0x1c9/0x550 [ 192.074551][ C1] __sanitizer_cov_trace_switch+0x63/0xf0 [ 192.080982][ C1] tomoyo_domain_quota_is_ok+0x1c9/0x550 [ 192.086636][ C1] tomoyo_supervisor+0x2f2/0xf00 [ 192.091589][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 192.097410][ C1] ? tomoyo_profile+0x50/0x50 [ 192.102101][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 192.107928][ C1] ? kasan_quarantine_put+0xf5/0x210 [ 192.113374][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 192.118590][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 192.124366][ C1] ? tomoyo_path_matches_pattern+0x110/0x280 [ 192.130365][ C1] ? tomoyo_check_path_acl+0xab/0x210 [ 192.135764][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 192.142019][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 192.147504][ C1] tomoyo_path_permission+0x270/0x3a0 [ 192.152896][ C1] tomoyo_path_perm+0x2f0/0x400 [ 192.157769][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 192.163861][ C1] ? may_linkat+0x2d0/0x2d0 [ 192.168534][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 192.174792][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 192.180407][ C1] security_inode_getattr+0xcf/0x140 [ 192.185709][ C1] vfs_statx+0x164/0x390 [ 192.189970][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 192.194744][ C1] ? clone_private_mount+0x140/0x140 [ 192.200163][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 192.205510][ C1] __do_sys_newlstat+0x91/0x110 [ 192.210389][ C1] ? __do_sys_lstat+0x110/0x110 [ 192.215256][ C1] ? mntput+0x67/0x90 [ 192.219273][ C1] ? __secure_computing+0x104/0x360 [ 192.224496][ C1] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 192.230758][ C1] do_syscall_64+0x2d/0x70 [ 192.235194][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 192.241162][ C1] RIP: 0033:0x7fe47ec87335 [ 192.245587][ C1] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 192.265209][ C1] RSP: 002b:00007fff39a771a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 192.273641][ C1] RAX: ffffffffffffffda RBX: 00005628024fc710 RCX: 00007fe47ec87335 [ 192.281626][ C1] RDX: 00007fff39a771e0 RSI: 00007fff39a771e0 RDI: 00005628024fb710 [ 192.289607][ C1] RBP: 00007fff39a772a0 R08: 00007fe47ef46178 R09: 0000000000001010 [ 192.297682][ C1] R10: 0000000000000020 R11: 0000000000000246 R12: 00005628024fb710 [ 192.305876][ C1] R13: 00005628024fb71e R14: 0000562802500059 R15: 000056280250005e [ 192.315068][ C1] Kernel Offset: disabled [ 192.319621][ C1] Rebooting in 86400 seconds..