[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2021/02/26 17:34:58 fuzzer started 2021/02/26 17:34:58 dialing manager at 10.128.0.169:33473 2021/02/26 17:34:59 syscalls: 3452 2021/02/26 17:34:59 code coverage: enabled 2021/02/26 17:34:59 comparison tracing: enabled 2021/02/26 17:34:59 extra coverage: enabled 2021/02/26 17:34:59 setuid sandbox: enabled 2021/02/26 17:34:59 namespace sandbox: enabled 2021/02/26 17:34:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/26 17:34:59 fault injection: enabled 2021/02/26 17:34:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/26 17:34:59 net packet injection: enabled 2021/02/26 17:34:59 net device setup: enabled 2021/02/26 17:34:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/26 17:34:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/26 17:34:59 USB emulation: enabled 2021/02/26 17:34:59 hci packet injection: enabled 2021/02/26 17:34:59 wifi device emulation: enabled 2021/02/26 17:34:59 802.15.4 emulation: enabled 2021/02/26 17:34:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/26 17:34:59 fetching corpus: 49, signal 54070/57805 (executing program) 2021/02/26 17:34:59 fetching corpus: 99, signal 83291/88686 (executing program) 2021/02/26 17:35:00 fetching corpus: 149, signal 101936/108936 (executing program) 2021/02/26 17:35:00 fetching corpus: 199, signal 115646/124203 (executing program) 2021/02/26 17:35:00 fetching corpus: 248, signal 130329/140337 (executing program) 2021/02/26 17:35:01 fetching corpus: 298, signal 144775/156198 (executing program) 2021/02/26 17:35:01 fetching corpus: 348, signal 156291/169092 (executing program) 2021/02/26 17:35:01 fetching corpus: 398, signal 162484/176775 (executing program) 2021/02/26 17:35:02 fetching corpus: 448, signal 169574/185295 (executing program) 2021/02/26 17:35:02 fetching corpus: 498, signal 179110/196145 (executing program) 2021/02/26 17:35:02 fetching corpus: 548, signal 188750/207077 (executing program) 2021/02/26 17:35:02 fetching corpus: 598, signal 195877/215539 (executing program) 2021/02/26 17:35:03 fetching corpus: 648, signal 205376/226152 (executing program) 2021/02/26 17:35:03 fetching corpus: 697, signal 215033/236914 (executing program) 2021/02/26 17:35:03 fetching corpus: 747, signal 219357/242533 (executing program) 2021/02/26 17:35:04 fetching corpus: 797, signal 225064/249453 (executing program) 2021/02/26 17:35:04 fetching corpus: 847, signal 234082/259476 (executing program) 2021/02/26 17:35:04 fetching corpus: 897, signal 240379/266889 (executing program) 2021/02/26 17:35:04 fetching corpus: 947, signal 246062/273676 (executing program) 2021/02/26 17:35:05 fetching corpus: 997, signal 251502/280189 (executing program) 2021/02/26 17:35:05 fetching corpus: 1047, signal 255439/285272 (executing program) 2021/02/26 17:35:05 fetching corpus: 1097, signal 259708/290654 (executing program) 2021/02/26 17:35:06 fetching corpus: 1147, signal 265310/297271 (executing program) 2021/02/26 17:35:06 fetching corpus: 1197, signal 268943/301973 (executing program) 2021/02/26 17:35:06 fetching corpus: 1247, signal 273781/307819 (executing program) 2021/02/26 17:35:06 fetching corpus: 1297, signal 279146/314146 (executing program) 2021/02/26 17:35:07 fetching corpus: 1347, signal 282825/318918 (executing program) 2021/02/26 17:35:07 fetching corpus: 1397, signal 287986/325014 (executing program) 2021/02/26 17:35:07 fetching corpus: 1447, signal 290550/328673 (executing program) 2021/02/26 17:35:08 fetching corpus: 1497, signal 293279/332427 (executing program) 2021/02/26 17:35:08 fetching corpus: 1547, signal 298692/338642 (executing program) 2021/02/26 17:35:08 fetching corpus: 1597, signal 301827/342774 (executing program) 2021/02/26 17:35:08 fetching corpus: 1647, signal 306223/348062 (executing program) 2021/02/26 17:35:09 fetching corpus: 1697, signal 311323/353907 (executing program) 2021/02/26 17:35:09 fetching corpus: 1747, signal 315153/358554 (executing program) 2021/02/26 17:35:10 fetching corpus: 1796, signal 317445/361824 (executing program) 2021/02/26 17:35:10 fetching corpus: 1846, signal 321491/366672 (executing program) 2021/02/26 17:35:11 fetching corpus: 1895, signal 324711/370740 (executing program) 2021/02/26 17:35:11 fetching corpus: 1945, signal 327328/374245 (executing program) 2021/02/26 17:35:11 fetching corpus: 1995, signal 329799/377645 (executing program) 2021/02/26 17:35:12 fetching corpus: 2045, signal 332421/381144 (executing program) 2021/02/26 17:35:12 fetching corpus: 2093, signal 335591/385134 (executing program) 2021/02/26 17:35:12 fetching corpus: 2143, signal 338582/388898 (executing program) syzkaller login: [ 70.654257][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.661861][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/26 17:35:13 fetching corpus: 2193, signal 342314/393350 (executing program) 2021/02/26 17:35:13 fetching corpus: 2243, signal 345675/397495 (executing program) 2021/02/26 17:35:13 fetching corpus: 2291, signal 348474/401127 (executing program) 2021/02/26 17:35:14 fetching corpus: 2341, signal 351710/405076 (executing program) 2021/02/26 17:35:14 fetching corpus: 2391, signal 353953/408151 (executing program) 2021/02/26 17:35:14 fetching corpus: 2441, signal 357200/412092 (executing program) 2021/02/26 17:35:14 fetching corpus: 2491, signal 360188/415712 (executing program) 2021/02/26 17:35:15 fetching corpus: 2541, signal 362822/419103 (executing program) 2021/02/26 17:35:15 fetching corpus: 2591, signal 365299/422339 (executing program) 2021/02/26 17:35:15 fetching corpus: 2640, signal 367689/425457 (executing program) 2021/02/26 17:35:16 fetching corpus: 2690, signal 370191/428727 (executing program) 2021/02/26 17:35:16 fetching corpus: 2739, signal 372654/431917 (executing program) 2021/02/26 17:35:16 fetching corpus: 2788, signal 374390/434470 (executing program) 2021/02/26 17:35:17 fetching corpus: 2838, signal 376291/437149 (executing program) 2021/02/26 17:35:17 fetching corpus: 2888, signal 378806/440337 (executing program) 2021/02/26 17:35:18 fetching corpus: 2938, signal 380950/443242 (executing program) 2021/02/26 17:35:18 fetching corpus: 2988, signal 383206/446191 (executing program) 2021/02/26 17:35:18 fetching corpus: 3038, signal 385320/448932 (executing program) 2021/02/26 17:35:18 fetching corpus: 3088, signal 387296/451609 (executing program) 2021/02/26 17:35:19 fetching corpus: 3138, signal 389203/454253 (executing program) 2021/02/26 17:35:19 fetching corpus: 3188, signal 391482/457144 (executing program) 2021/02/26 17:35:19 fetching corpus: 3238, signal 393215/459566 (executing program) 2021/02/26 17:35:20 fetching corpus: 3288, signal 394861/461988 (executing program) 2021/02/26 17:35:20 fetching corpus: 3338, signal 396391/464235 (executing program) 2021/02/26 17:35:20 fetching corpus: 3388, signal 397738/466404 (executing program) 2021/02/26 17:35:21 fetching corpus: 3438, signal 399612/468945 (executing program) 2021/02/26 17:35:21 fetching corpus: 3488, signal 401156/471231 (executing program) 2021/02/26 17:35:21 fetching corpus: 3538, signal 402937/473705 (executing program) 2021/02/26 17:35:21 fetching corpus: 3588, signal 404722/476146 (executing program) 2021/02/26 17:35:22 fetching corpus: 3638, signal 406484/478561 (executing program) 2021/02/26 17:35:22 fetching corpus: 3687, signal 407995/480736 (executing program) 2021/02/26 17:35:23 fetching corpus: 3737, signal 410190/483475 (executing program) 2021/02/26 17:35:23 fetching corpus: 3787, signal 411856/485819 (executing program) 2021/02/26 17:35:23 fetching corpus: 3837, signal 414047/488508 (executing program) 2021/02/26 17:35:24 fetching corpus: 3887, signal 416431/491359 (executing program) 2021/02/26 17:35:24 fetching corpus: 3937, signal 417853/493486 (executing program) 2021/02/26 17:35:24 fetching corpus: 3987, signal 419834/496018 (executing program) 2021/02/26 17:35:24 fetching corpus: 4037, signal 421583/498351 (executing program) 2021/02/26 17:35:25 fetching corpus: 4087, signal 423585/500867 (executing program) 2021/02/26 17:35:25 fetching corpus: 4135, signal 424953/502876 (executing program) 2021/02/26 17:35:26 fetching corpus: 4185, signal 426418/505022 (executing program) 2021/02/26 17:35:26 fetching corpus: 4235, signal 427960/507121 (executing program) 2021/02/26 17:35:26 fetching corpus: 4285, signal 429543/509264 (executing program) 2021/02/26 17:35:27 fetching corpus: 4335, signal 430614/510986 (executing program) 2021/02/26 17:35:27 fetching corpus: 4385, signal 432534/513380 (executing program) 2021/02/26 17:35:27 fetching corpus: 4435, signal 433843/515300 (executing program) 2021/02/26 17:35:27 fetching corpus: 4484, signal 435386/517390 (executing program) 2021/02/26 17:35:28 fetching corpus: 4533, signal 436888/519471 (executing program) 2021/02/26 17:35:28 fetching corpus: 4581, signal 438260/521407 (executing program) 2021/02/26 17:35:28 fetching corpus: 4630, signal 439924/523536 (executing program) 2021/02/26 17:35:28 fetching corpus: 4680, signal 441144/525358 (executing program) 2021/02/26 17:35:29 fetching corpus: 4730, signal 442792/527533 (executing program) 2021/02/26 17:35:29 fetching corpus: 4780, signal 444415/529586 (executing program) 2021/02/26 17:35:29 fetching corpus: 4830, signal 445354/531131 (executing program) 2021/02/26 17:35:30 fetching corpus: 4880, signal 446976/533249 (executing program) 2021/02/26 17:35:30 fetching corpus: 4930, signal 448437/535189 (executing program) 2021/02/26 17:35:30 fetching corpus: 4980, signal 450393/537522 (executing program) 2021/02/26 17:35:31 fetching corpus: 5030, signal 451783/539351 (executing program) 2021/02/26 17:35:31 fetching corpus: 5080, signal 453158/541192 (executing program) 2021/02/26 17:35:32 fetching corpus: 5130, signal 454605/543096 (executing program) 2021/02/26 17:35:32 fetching corpus: 5179, signal 455965/544983 (executing program) 2021/02/26 17:35:32 fetching corpus: 5228, signal 457353/546817 (executing program) 2021/02/26 17:35:32 fetching corpus: 5278, signal 458361/548382 (executing program) 2021/02/26 17:35:33 fetching corpus: 5328, signal 459613/550155 (executing program) 2021/02/26 17:35:33 fetching corpus: 5377, signal 461702/552482 (executing program) 2021/02/26 17:35:34 fetching corpus: 5425, signal 463188/554414 (executing program) 2021/02/26 17:35:34 fetching corpus: 5475, signal 464901/556474 (executing program) 2021/02/26 17:35:34 fetching corpus: 5525, signal 466256/558267 (executing program) 2021/02/26 17:35:35 fetching corpus: 5575, signal 467220/559790 (executing program) 2021/02/26 17:35:35 fetching corpus: 5623, signal 468044/561219 (executing program) 2021/02/26 17:35:35 fetching corpus: 5673, signal 469188/562869 (executing program) 2021/02/26 17:35:35 fetching corpus: 5723, signal 470398/564550 (executing program) 2021/02/26 17:35:36 fetching corpus: 5773, signal 471354/566074 (executing program) 2021/02/26 17:35:36 fetching corpus: 5823, signal 472785/567864 (executing program) 2021/02/26 17:35:36 fetching corpus: 5873, signal 474078/569558 (executing program) 2021/02/26 17:35:37 fetching corpus: 5923, signal 474710/570787 (executing program) 2021/02/26 17:35:37 fetching corpus: 5973, signal 475996/572464 (executing program) 2021/02/26 17:35:37 fetching corpus: 6023, signal 476894/573860 (executing program) 2021/02/26 17:35:38 fetching corpus: 6072, signal 478028/575442 (executing program) 2021/02/26 17:35:38 fetching corpus: 6122, signal 479329/577120 (executing program) 2021/02/26 17:35:38 fetching corpus: 6172, signal 480476/578679 (executing program) 2021/02/26 17:35:38 fetching corpus: 6221, signal 481555/580233 (executing program) 2021/02/26 17:35:39 fetching corpus: 6270, signal 482741/581852 (executing program) 2021/02/26 17:35:39 fetching corpus: 6319, signal 483752/583309 (executing program) 2021/02/26 17:35:39 fetching corpus: 6367, signal 484978/584927 (executing program) 2021/02/26 17:35:40 fetching corpus: 6417, signal 485869/586310 (executing program) 2021/02/26 17:35:40 fetching corpus: 6467, signal 486851/587718 (executing program) 2021/02/26 17:35:40 fetching corpus: 6517, signal 488101/589343 (executing program) 2021/02/26 17:35:40 fetching corpus: 6567, signal 489230/590809 (executing program) 2021/02/26 17:35:41 fetching corpus: 6617, signal 489935/591979 (executing program) 2021/02/26 17:35:41 fetching corpus: 6667, signal 491898/594025 (executing program) 2021/02/26 17:35:41 fetching corpus: 6717, signal 492866/595428 (executing program) 2021/02/26 17:35:42 fetching corpus: 6767, signal 493721/596734 (executing program) 2021/02/26 17:35:42 fetching corpus: 6817, signal 494728/598161 (executing program) 2021/02/26 17:35:42 fetching corpus: 6866, signal 495900/599669 (executing program) 2021/02/26 17:35:43 fetching corpus: 6916, signal 496748/600966 (executing program) 2021/02/26 17:35:43 fetching corpus: 6966, signal 497777/602386 (executing program) 2021/02/26 17:35:43 fetching corpus: 7015, signal 498585/603657 (executing program) 2021/02/26 17:35:44 fetching corpus: 7064, signal 499483/605031 (executing program) 2021/02/26 17:35:44 fetching corpus: 7114, signal 500302/606327 (executing program) 2021/02/26 17:35:44 fetching corpus: 7164, signal 501308/607717 (executing program) 2021/02/26 17:35:45 fetching corpus: 7214, signal 502251/609048 (executing program) 2021/02/26 17:35:45 fetching corpus: 7264, signal 504206/611012 (executing program) 2021/02/26 17:35:45 fetching corpus: 7313, signal 505460/612525 (executing program) 2021/02/26 17:35:45 fetching corpus: 7363, signal 506192/613717 (executing program) 2021/02/26 17:35:46 fetching corpus: 7413, signal 507334/615147 (executing program) 2021/02/26 17:35:46 fetching corpus: 7463, signal 508151/616324 (executing program) 2021/02/26 17:35:46 fetching corpus: 7512, signal 508822/617452 (executing program) 2021/02/26 17:35:46 fetching corpus: 7562, signal 509988/618870 (executing program) 2021/02/26 17:35:47 fetching corpus: 7612, signal 510679/620025 (executing program) 2021/02/26 17:35:47 fetching corpus: 7662, signal 511701/621342 (executing program) 2021/02/26 17:35:47 fetching corpus: 7712, signal 512480/622509 (executing program) 2021/02/26 17:35:48 fetching corpus: 7762, signal 513573/623805 (executing program) 2021/02/26 17:35:48 fetching corpus: 7812, signal 514577/625109 (executing program) 2021/02/26 17:35:48 fetching corpus: 7862, signal 515613/626416 (executing program) 2021/02/26 17:35:49 fetching corpus: 7912, signal 516368/627540 (executing program) 2021/02/26 17:35:49 fetching corpus: 7961, signal 517480/628886 (executing program) 2021/02/26 17:35:49 fetching corpus: 8011, signal 518167/629948 (executing program) 2021/02/26 17:35:50 fetching corpus: 8061, signal 518893/631071 (executing program) 2021/02/26 17:35:50 fetching corpus: 8111, signal 519784/632295 (executing program) 2021/02/26 17:35:50 fetching corpus: 8161, signal 520858/633639 (executing program) 2021/02/26 17:35:51 fetching corpus: 8211, signal 521537/634706 (executing program) 2021/02/26 17:35:51 fetching corpus: 8261, signal 522770/636106 (executing program) 2021/02/26 17:35:51 fetching corpus: 8311, signal 523736/637310 (executing program) 2021/02/26 17:35:52 fetching corpus: 8361, signal 524680/638594 (executing program) 2021/02/26 17:35:52 fetching corpus: 8411, signal 525588/639770 (executing program) 2021/02/26 17:35:52 fetching corpus: 8461, signal 526528/641009 (executing program) 2021/02/26 17:35:52 fetching corpus: 8510, signal 527230/642115 (executing program) 2021/02/26 17:35:52 fetching corpus: 8560, signal 528233/643339 (executing program) 2021/02/26 17:35:53 fetching corpus: 8610, signal 529335/644610 (executing program) 2021/02/26 17:35:53 fetching corpus: 8660, signal 530272/645815 (executing program) 2021/02/26 17:35:53 fetching corpus: 8710, signal 531348/647104 (executing program) 2021/02/26 17:35:54 fetching corpus: 8760, signal 532322/648253 (executing program) 2021/02/26 17:35:54 fetching corpus: 8810, signal 533480/649512 (executing program) 2021/02/26 17:35:54 fetching corpus: 8860, signal 534278/650605 (executing program) 2021/02/26 17:35:55 fetching corpus: 8910, signal 535060/651726 (executing program) 2021/02/26 17:35:55 fetching corpus: 8960, signal 535918/652818 (executing program) 2021/02/26 17:35:55 fetching corpus: 9010, signal 536688/653839 (executing program) 2021/02/26 17:35:56 fetching corpus: 9060, signal 537463/654916 (executing program) 2021/02/26 17:35:56 fetching corpus: 9108, signal 538345/655998 (executing program) 2021/02/26 17:35:56 fetching corpus: 9158, signal 538984/656962 (executing program) 2021/02/26 17:35:57 fetching corpus: 9208, signal 539992/658123 (executing program) 2021/02/26 17:35:57 fetching corpus: 9258, signal 540628/659108 (executing program) 2021/02/26 17:35:57 fetching corpus: 9308, signal 541747/660328 (executing program) 2021/02/26 17:35:58 fetching corpus: 9358, signal 542526/661344 (executing program) 2021/02/26 17:35:58 fetching corpus: 9408, signal 543373/662403 (executing program) 2021/02/26 17:35:58 fetching corpus: 9457, signal 543884/663291 (executing program) 2021/02/26 17:35:59 fetching corpus: 9507, signal 545203/664600 (executing program) 2021/02/26 17:35:59 fetching corpus: 9557, signal 546084/665703 (executing program) 2021/02/26 17:35:59 fetching corpus: 9606, signal 546675/666638 (executing program) 2021/02/26 17:36:00 fetching corpus: 9655, signal 547450/667665 (executing program) 2021/02/26 17:36:00 fetching corpus: 9705, signal 547872/668501 (executing program) 2021/02/26 17:36:00 fetching corpus: 9755, signal 548749/669560 (executing program) 2021/02/26 17:36:01 fetching corpus: 9804, signal 549485/670571 (executing program) 2021/02/26 17:36:01 fetching corpus: 9852, signal 550397/671645 (executing program) 2021/02/26 17:36:01 fetching corpus: 9902, signal 551670/672882 (executing program) 2021/02/26 17:36:02 fetching corpus: 9952, signal 552335/673772 (executing program) 2021/02/26 17:36:02 fetching corpus: 10002, signal 553095/674757 (executing program) 2021/02/26 17:36:03 fetching corpus: 10052, signal 553977/675765 (executing program) 2021/02/26 17:36:03 fetching corpus: 10102, signal 554700/676735 (executing program) 2021/02/26 17:36:03 fetching corpus: 10152, signal 555450/677699 (executing program) 2021/02/26 17:36:03 fetching corpus: 10202, signal 556029/678586 (executing program) 2021/02/26 17:36:04 fetching corpus: 10252, signal 556845/679555 (executing program) 2021/02/26 17:36:04 fetching corpus: 10302, signal 557522/680438 (executing program) 2021/02/26 17:36:04 fetching corpus: 10352, signal 557996/681289 (executing program) 2021/02/26 17:36:05 fetching corpus: 10402, signal 558871/682320 (executing program) 2021/02/26 17:36:05 fetching corpus: 10452, signal 559572/683232 (executing program) 2021/02/26 17:36:05 fetching corpus: 10502, signal 560290/684160 (executing program) 2021/02/26 17:36:05 fetching corpus: 10552, signal 561000/685036 (executing program) 2021/02/26 17:36:06 fetching corpus: 10602, signal 561506/685838 (executing program) 2021/02/26 17:36:06 fetching corpus: 10652, signal 562412/686851 (executing program) 2021/02/26 17:36:06 fetching corpus: 10702, signal 562967/687666 (executing program) 2021/02/26 17:36:07 fetching corpus: 10752, signal 563511/688499 (executing program) 2021/02/26 17:36:07 fetching corpus: 10802, signal 564172/689374 (executing program) 2021/02/26 17:36:07 fetching corpus: 10852, signal 564870/690242 (executing program) 2021/02/26 17:36:08 fetching corpus: 10902, signal 565811/691266 (executing program) 2021/02/26 17:36:08 fetching corpus: 10952, signal 566514/692154 (executing program) 2021/02/26 17:36:08 fetching corpus: 11002, signal 567273/693034 (executing program) 2021/02/26 17:36:09 fetching corpus: 11052, signal 567829/693846 (executing program) 2021/02/26 17:36:09 fetching corpus: 11102, signal 568404/694649 (executing program) 2021/02/26 17:36:09 fetching corpus: 11152, signal 568898/695385 (executing program) 2021/02/26 17:36:09 fetching corpus: 11202, signal 569497/696196 (executing program) 2021/02/26 17:36:10 fetching corpus: 11250, signal 570329/697132 (executing program) 2021/02/26 17:36:10 fetching corpus: 11299, signal 571248/698018 (executing program) 2021/02/26 17:36:10 fetching corpus: 11349, signal 572139/698932 (executing program) 2021/02/26 17:36:10 fetching corpus: 11399, signal 572628/699692 (executing program) 2021/02/26 17:36:11 fetching corpus: 11449, signal 573378/700534 (executing program) 2021/02/26 17:36:11 fetching corpus: 11499, signal 574030/701344 (executing program) 2021/02/26 17:36:12 fetching corpus: 11549, signal 574465/702093 (executing program) 2021/02/26 17:36:12 fetching corpus: 11599, signal 575199/702981 (executing program) 2021/02/26 17:36:12 fetching corpus: 11648, signal 575765/703767 (executing program) 2021/02/26 17:36:13 fetching corpus: 11698, signal 576378/704588 (executing program) 2021/02/26 17:36:13 fetching corpus: 11748, signal 577182/705453 (executing program) 2021/02/26 17:36:14 fetching corpus: 11796, signal 578112/706349 (executing program) 2021/02/26 17:36:14 fetching corpus: 11846, signal 578895/707199 (executing program) [ 132.092934][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.100072][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/26 17:36:14 fetching corpus: 11896, signal 579521/707946 (executing program) 2021/02/26 17:36:15 fetching corpus: 11946, signal 580432/708895 (executing program) 2021/02/26 17:36:15 fetching corpus: 11996, signal 581348/709723 (executing program) 2021/02/26 17:36:16 fetching corpus: 12046, signal 582004/710526 (executing program) 2021/02/26 17:36:16 fetching corpus: 12096, signal 582439/711203 (executing program) 2021/02/26 17:36:16 fetching corpus: 12146, signal 583025/711963 (executing program) 2021/02/26 17:36:16 fetching corpus: 12196, signal 583594/712711 (executing program) 2021/02/26 17:36:17 fetching corpus: 12246, signal 584220/713480 (executing program) 2021/02/26 17:36:17 fetching corpus: 12296, signal 584886/714274 (executing program) 2021/02/26 17:36:17 fetching corpus: 12346, signal 586042/715272 (executing program) 2021/02/26 17:36:17 fetching corpus: 12396, signal 586908/716102 (executing program) 2021/02/26 17:36:18 fetching corpus: 12445, signal 587479/716830 (executing program) 2021/02/26 17:36:18 fetching corpus: 12495, signal 587983/717547 (executing program) 2021/02/26 17:36:18 fetching corpus: 12545, signal 588738/718331 (executing program) 2021/02/26 17:36:18 fetching corpus: 12595, signal 589271/719048 (executing program) 2021/02/26 17:36:18 fetching corpus: 12645, signal 589885/719795 (executing program) 2021/02/26 17:36:18 fetching corpus: 12695, signal 590505/720505 (executing program) 2021/02/26 17:36:19 fetching corpus: 12745, signal 590964/721177 (executing program) 2021/02/26 17:36:19 fetching corpus: 12795, signal 591507/721892 (executing program) 2021/02/26 17:36:19 fetching corpus: 12845, signal 592117/722631 (executing program) 2021/02/26 17:36:19 fetching corpus: 12895, signal 592565/723305 (executing program) 2021/02/26 17:36:19 fetching corpus: 12945, signal 593169/724002 (executing program) 2021/02/26 17:36:19 fetching corpus: 12995, signal 593834/724728 (executing program) 2021/02/26 17:36:20 fetching corpus: 13045, signal 594468/725466 (executing program) 2021/02/26 17:36:20 fetching corpus: 13095, signal 595077/726162 (executing program) 2021/02/26 17:36:20 fetching corpus: 13145, signal 595587/726840 (executing program) 2021/02/26 17:36:20 fetching corpus: 13195, signal 596145/727534 (executing program) 2021/02/26 17:36:20 fetching corpus: 13245, signal 596820/728302 (executing program) 2021/02/26 17:36:20 fetching corpus: 13295, signal 597375/728989 (executing program) 2021/02/26 17:36:21 fetching corpus: 13345, signal 597966/729687 (executing program) 2021/02/26 17:36:21 fetching corpus: 13395, signal 598401/730318 (executing program) 2021/02/26 17:36:21 fetching corpus: 13445, signal 598988/730985 (executing program) 2021/02/26 17:36:21 fetching corpus: 13495, signal 599564/731662 (executing program) 2021/02/26 17:36:21 fetching corpus: 13545, signal 600115/732316 (executing program) 2021/02/26 17:36:21 fetching corpus: 13595, signal 600646/732954 (executing program) 2021/02/26 17:36:22 fetching corpus: 13645, signal 601234/733665 (executing program) 2021/02/26 17:36:22 fetching corpus: 13695, signal 601865/734362 (executing program) 2021/02/26 17:36:22 fetching corpus: 13745, signal 602430/734997 (executing program) 2021/02/26 17:36:22 fetching corpus: 13794, signal 602969/735623 (executing program) 2021/02/26 17:36:22 fetching corpus: 13844, signal 603427/736227 (executing program) 2021/02/26 17:36:23 fetching corpus: 13894, signal 604191/736938 (executing program) 2021/02/26 17:36:23 fetching corpus: 13944, signal 604746/737568 (executing program) 2021/02/26 17:36:23 fetching corpus: 13993, signal 605395/738245 (executing program) 2021/02/26 17:36:23 fetching corpus: 14042, signal 605980/738904 (executing program) 2021/02/26 17:36:23 fetching corpus: 14092, signal 606787/739570 (executing program) 2021/02/26 17:36:23 fetching corpus: 14141, signal 607375/740206 (executing program) 2021/02/26 17:36:23 fetching corpus: 14191, signal 607902/740834 (executing program) 2021/02/26 17:36:24 fetching corpus: 14241, signal 608571/741478 (executing program) 2021/02/26 17:36:24 fetching corpus: 14291, signal 609085/742074 (executing program) 2021/02/26 17:36:24 fetching corpus: 14341, signal 609503/742664 (executing program) 2021/02/26 17:36:24 fetching corpus: 14391, signal 610070/743298 (executing program) 2021/02/26 17:36:24 fetching corpus: 14441, signal 610479/743882 (executing program) 2021/02/26 17:36:24 fetching corpus: 14491, signal 611034/744461 (executing program) 2021/02/26 17:36:25 fetching corpus: 14541, signal 611607/745042 (executing program) 2021/02/26 17:36:25 fetching corpus: 14591, signal 612177/745651 (executing program) 2021/02/26 17:36:25 fetching corpus: 14641, signal 612624/746217 (executing program) 2021/02/26 17:36:25 fetching corpus: 14691, signal 613283/746854 (executing program) 2021/02/26 17:36:25 fetching corpus: 14741, signal 613827/747461 (executing program) 2021/02/26 17:36:25 fetching corpus: 14791, signal 614419/748034 (executing program) 2021/02/26 17:36:25 fetching corpus: 14841, signal 615124/748633 (executing program) 2021/02/26 17:36:26 fetching corpus: 14891, signal 615751/749207 (executing program) 2021/02/26 17:36:26 fetching corpus: 14941, signal 616215/749756 (executing program) 2021/02/26 17:36:26 fetching corpus: 14991, signal 616708/750300 (executing program) 2021/02/26 17:36:26 fetching corpus: 15041, signal 617154/750826 (executing program) 2021/02/26 17:36:26 fetching corpus: 15091, signal 617732/751396 (executing program) 2021/02/26 17:36:26 fetching corpus: 15141, signal 618159/751941 (executing program) 2021/02/26 17:36:26 fetching corpus: 15191, signal 618704/752493 (executing program) 2021/02/26 17:36:27 fetching corpus: 15241, signal 619311/753103 (executing program) 2021/02/26 17:36:27 fetching corpus: 15291, signal 619778/753638 (executing program) 2021/02/26 17:36:27 fetching corpus: 15341, signal 620347/754193 (executing program) 2021/02/26 17:36:27 fetching corpus: 15391, signal 620787/754719 (executing program) 2021/02/26 17:36:27 fetching corpus: 15441, signal 621435/755278 (executing program) 2021/02/26 17:36:27 fetching corpus: 15491, signal 621860/755777 (executing program) 2021/02/26 17:36:27 fetching corpus: 15541, signal 622411/756325 (executing program) 2021/02/26 17:36:28 fetching corpus: 15591, signal 622998/756921 (executing program) 2021/02/26 17:36:28 fetching corpus: 15641, signal 623468/757436 (executing program) 2021/02/26 17:36:28 fetching corpus: 15691, signal 624090/757988 (executing program) 2021/02/26 17:36:28 fetching corpus: 15741, signal 624836/758583 (executing program) 2021/02/26 17:36:28 fetching corpus: 15790, signal 625442/759162 (executing program) 2021/02/26 17:36:28 fetching corpus: 15840, signal 625951/759683 (executing program) 2021/02/26 17:36:28 fetching corpus: 15890, signal 626529/760213 (executing program) 2021/02/26 17:36:28 fetching corpus: 15940, signal 627181/760763 (executing program) 2021/02/26 17:36:29 fetching corpus: 15990, signal 627597/761253 (executing program) 2021/02/26 17:36:29 fetching corpus: 16040, signal 628143/761787 (executing program) 2021/02/26 17:36:29 fetching corpus: 16090, signal 628577/762294 (executing program) 2021/02/26 17:36:29 fetching corpus: 16140, signal 628926/762719 (executing program) 2021/02/26 17:36:29 fetching corpus: 16190, signal 629470/763269 (executing program) 2021/02/26 17:36:29 fetching corpus: 16239, signal 630023/763774 (executing program) 2021/02/26 17:36:29 fetching corpus: 16289, signal 630422/764261 (executing program) 2021/02/26 17:36:30 fetching corpus: 16339, signal 631066/764805 (executing program) 2021/02/26 17:36:30 fetching corpus: 16389, signal 631569/765278 (executing program) 2021/02/26 17:36:30 fetching corpus: 16438, signal 632024/765778 (executing program) 2021/02/26 17:36:30 fetching corpus: 16488, signal 632628/766263 (executing program) 2021/02/26 17:36:30 fetching corpus: 16537, signal 633183/766785 (executing program) 2021/02/26 17:36:30 fetching corpus: 16587, signal 633877/767341 (executing program) 2021/02/26 17:36:30 fetching corpus: 16637, signal 634293/767800 (executing program) 2021/02/26 17:36:31 fetching corpus: 16686, signal 634776/768295 (executing program) 2021/02/26 17:36:31 fetching corpus: 16736, signal 635478/768801 (executing program) 2021/02/26 17:36:31 fetching corpus: 16786, signal 635935/769278 (executing program) 2021/02/26 17:36:31 fetching corpus: 16835, signal 636474/769729 (executing program) 2021/02/26 17:36:31 fetching corpus: 16885, signal 636795/770147 (executing program) 2021/02/26 17:36:31 fetching corpus: 16935, signal 637149/770610 (executing program) 2021/02/26 17:36:31 fetching corpus: 16985, signal 637534/771037 (executing program) 2021/02/26 17:36:31 fetching corpus: 17035, signal 638026/771457 (executing program) 2021/02/26 17:36:32 fetching corpus: 17085, signal 638528/771949 (executing program) 2021/02/26 17:36:32 fetching corpus: 17135, signal 639124/772456 (executing program) 2021/02/26 17:36:32 fetching corpus: 17185, signal 639460/772900 (executing program) 2021/02/26 17:36:32 fetching corpus: 17235, signal 639884/773339 (executing program) 2021/02/26 17:36:32 fetching corpus: 17285, signal 640696/773820 (executing program) 2021/02/26 17:36:33 fetching corpus: 17335, signal 641206/774275 (executing program) 2021/02/26 17:36:33 fetching corpus: 17385, signal 641597/774693 (executing program) 2021/02/26 17:36:33 fetching corpus: 17435, signal 641992/775125 (executing program) 2021/02/26 17:36:33 fetching corpus: 17485, signal 642640/775586 (executing program) 2021/02/26 17:36:33 fetching corpus: 17535, signal 643145/776000 (executing program) 2021/02/26 17:36:33 fetching corpus: 17585, signal 643655/776434 (executing program) 2021/02/26 17:36:34 fetching corpus: 17635, signal 644240/776828 (executing program) 2021/02/26 17:36:34 fetching corpus: 17685, signal 644566/777234 (executing program) 2021/02/26 17:36:34 fetching corpus: 17734, signal 645087/777657 (executing program) 2021/02/26 17:36:34 fetching corpus: 17784, signal 645485/778058 (executing program) 2021/02/26 17:36:34 fetching corpus: 17834, signal 645893/778457 (executing program) 2021/02/26 17:36:34 fetching corpus: 17884, signal 646373/778869 (executing program) 2021/02/26 17:36:34 fetching corpus: 17934, signal 647123/779293 (executing program) 2021/02/26 17:36:34 fetching corpus: 17984, signal 647584/779687 (executing program) 2021/02/26 17:36:35 fetching corpus: 18034, signal 648179/780069 (executing program) 2021/02/26 17:36:35 fetching corpus: 18084, signal 648556/780505 (executing program) 2021/02/26 17:36:35 fetching corpus: 18134, signal 648971/780912 (executing program) 2021/02/26 17:36:35 fetching corpus: 18184, signal 649531/781337 (executing program) 2021/02/26 17:36:35 fetching corpus: 18233, signal 649920/781716 (executing program) 2021/02/26 17:36:35 fetching corpus: 18283, signal 650367/782091 (executing program) 2021/02/26 17:36:36 fetching corpus: 18333, signal 650780/782470 (executing program) 2021/02/26 17:36:36 fetching corpus: 18383, signal 651166/782890 (executing program) 2021/02/26 17:36:36 fetching corpus: 18433, signal 651684/783293 (executing program) 2021/02/26 17:36:36 fetching corpus: 18483, signal 652030/783706 (executing program) 2021/02/26 17:36:36 fetching corpus: 18533, signal 652502/784074 (executing program) 2021/02/26 17:36:36 fetching corpus: 18583, signal 652930/784494 (executing program) 2021/02/26 17:36:36 fetching corpus: 18633, signal 653397/784877 (executing program) 2021/02/26 17:36:37 fetching corpus: 18682, signal 653781/785212 (executing program) 2021/02/26 17:36:37 fetching corpus: 18732, signal 654239/785580 (executing program) 2021/02/26 17:36:37 fetching corpus: 18782, signal 654636/785953 (executing program) 2021/02/26 17:36:37 fetching corpus: 18832, signal 655200/786293 (executing program) 2021/02/26 17:36:37 fetching corpus: 18882, signal 655675/786659 (executing program) 2021/02/26 17:36:37 fetching corpus: 18932, signal 656128/787010 (executing program) 2021/02/26 17:36:38 fetching corpus: 18982, signal 656567/787348 (executing program) 2021/02/26 17:36:38 fetching corpus: 19032, signal 657114/787718 (executing program) 2021/02/26 17:36:38 fetching corpus: 19082, signal 657554/788087 (executing program) 2021/02/26 17:36:38 fetching corpus: 19132, signal 657993/788455 (executing program) 2021/02/26 17:36:38 fetching corpus: 19182, signal 658547/788795 (executing program) 2021/02/26 17:36:38 fetching corpus: 19232, signal 658918/789138 (executing program) 2021/02/26 17:36:38 fetching corpus: 19282, signal 659265/789513 (executing program) 2021/02/26 17:36:38 fetching corpus: 19331, signal 659612/789854 (executing program) 2021/02/26 17:36:39 fetching corpus: 19381, signal 659948/790216 (executing program) 2021/02/26 17:36:39 fetching corpus: 19429, signal 660379/790554 (executing program) 2021/02/26 17:36:39 fetching corpus: 19479, signal 660864/790857 (executing program) 2021/02/26 17:36:39 fetching corpus: 19529, signal 661217/791183 (executing program) 2021/02/26 17:36:39 fetching corpus: 19579, signal 661585/791523 (executing program) 2021/02/26 17:36:39 fetching corpus: 19629, signal 662013/791840 (executing program) 2021/02/26 17:36:39 fetching corpus: 19679, signal 662486/792127 (executing program) 2021/02/26 17:36:40 fetching corpus: 19729, signal 662862/792127 (executing program) 2021/02/26 17:36:40 fetching corpus: 19779, signal 663235/792137 (executing program) 2021/02/26 17:36:40 fetching corpus: 19829, signal 663654/792137 (executing program) 2021/02/26 17:36:40 fetching corpus: 19879, signal 664294/792137 (executing program) 2021/02/26 17:36:40 fetching corpus: 19929, signal 664660/792137 (executing program) 2021/02/26 17:36:40 fetching corpus: 19979, signal 665248/792137 (executing program) 2021/02/26 17:36:40 fetching corpus: 20028, signal 665593/792137 (executing program) 2021/02/26 17:36:41 fetching corpus: 20078, signal 665926/792137 (executing program) 2021/02/26 17:36:41 fetching corpus: 20128, signal 666442/792138 (executing program) 2021/02/26 17:36:41 fetching corpus: 20178, signal 666884/792138 (executing program) 2021/02/26 17:36:41 fetching corpus: 20228, signal 667294/792138 (executing program) 2021/02/26 17:36:41 fetching corpus: 20278, signal 667587/792141 (executing program) 2021/02/26 17:36:41 fetching corpus: 20328, signal 668019/792141 (executing program) 2021/02/26 17:36:41 fetching corpus: 20378, signal 668440/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20428, signal 668987/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20478, signal 669322/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20528, signal 669841/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20578, signal 670196/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20628, signal 670719/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20678, signal 671215/792141 (executing program) 2021/02/26 17:36:42 fetching corpus: 20728, signal 671524/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 20778, signal 672018/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 20828, signal 672490/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 20878, signal 672938/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 20928, signal 673310/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 20978, signal 673677/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 21028, signal 674144/792141 (executing program) 2021/02/26 17:36:43 fetching corpus: 21078, signal 674929/792141 (executing program) 2021/02/26 17:36:44 fetching corpus: 21128, signal 675419/792141 (executing program) 2021/02/26 17:36:44 fetching corpus: 21178, signal 675872/792144 (executing program) 2021/02/26 17:36:44 fetching corpus: 21228, signal 676257/792144 (executing program) 2021/02/26 17:36:44 fetching corpus: 21278, signal 676600/792144 (executing program) 2021/02/26 17:36:44 fetching corpus: 21328, signal 676921/792144 (executing program) 2021/02/26 17:36:44 fetching corpus: 21378, signal 677371/792144 (executing program) 2021/02/26 17:36:44 fetching corpus: 21428, signal 677665/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21478, signal 677992/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21528, signal 678330/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21578, signal 678754/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21628, signal 679003/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21678, signal 679414/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21728, signal 679885/792144 (executing program) 2021/02/26 17:36:45 fetching corpus: 21778, signal 680469/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 21827, signal 680933/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 21876, signal 681337/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 21925, signal 681716/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 21975, signal 682091/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 22025, signal 682560/792144 (executing program) 2021/02/26 17:36:46 fetching corpus: 22075, signal 682997/792149 (executing program) 2021/02/26 17:36:46 fetching corpus: 22125, signal 683375/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22175, signal 683783/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22225, signal 684164/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22275, signal 684524/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22325, signal 684812/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22375, signal 685088/792149 (executing program) 2021/02/26 17:36:47 fetching corpus: 22424, signal 685411/792151 (executing program) 2021/02/26 17:36:47 fetching corpus: 22474, signal 685674/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22524, signal 686012/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22574, signal 686398/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22624, signal 686771/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22674, signal 687074/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22723, signal 687366/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22773, signal 687706/792151 (executing program) 2021/02/26 17:36:48 fetching corpus: 22823, signal 688172/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 22873, signal 688579/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 22923, signal 688924/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 22973, signal 689297/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 23023, signal 689554/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 23073, signal 689922/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 23123, signal 690194/792151 (executing program) 2021/02/26 17:36:49 fetching corpus: 23173, signal 690613/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23223, signal 691074/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23272, signal 691365/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23322, signal 691706/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23372, signal 692111/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23422, signal 692435/792151 (executing program) 2021/02/26 17:36:50 fetching corpus: 23472, signal 692705/792151 (executing program) 2021/02/26 17:36:51 fetching corpus: 23522, signal 692971/792158 (executing program) 2021/02/26 17:36:51 fetching corpus: 23572, signal 693368/792158 (executing program) 2021/02/26 17:36:51 fetching corpus: 23621, signal 693624/792158 (executing program) 2021/02/26 17:36:51 fetching corpus: 23670, signal 694009/792158 (executing program) 2021/02/26 17:36:51 fetching corpus: 23720, signal 694330/792158 (executing program) 2021/02/26 17:36:51 fetching corpus: 23768, signal 694716/792158 (executing program) 2021/02/26 17:36:52 fetching corpus: 23818, signal 695019/792158 (executing program) 2021/02/26 17:36:52 fetching corpus: 23868, signal 695370/792158 (executing program) 2021/02/26 17:36:52 fetching corpus: 23918, signal 695725/792158 (executing program) 2021/02/26 17:36:52 fetching corpus: 23967, signal 696118/792158 (executing program) 2021/02/26 17:36:52 fetching corpus: 24017, signal 696483/792160 (executing program) 2021/02/26 17:36:52 fetching corpus: 24066, signal 696752/792160 (executing program) 2021/02/26 17:36:52 fetching corpus: 24116, signal 697124/792160 (executing program) 2021/02/26 17:36:53 fetching corpus: 24166, signal 697482/792160 (executing program) 2021/02/26 17:36:53 fetching corpus: 24216, signal 697811/792160 (executing program) 2021/02/26 17:36:53 fetching corpus: 24266, signal 698168/792160 (executing program) 2021/02/26 17:36:53 fetching corpus: 24315, signal 698412/792160 (executing program) 2021/02/26 17:36:53 fetching corpus: 24365, signal 698652/792163 (executing program) 2021/02/26 17:36:53 fetching corpus: 24414, signal 698985/792163 (executing program) 2021/02/26 17:36:53 fetching corpus: 24463, signal 699265/792163 (executing program) 2021/02/26 17:36:53 fetching corpus: 24513, signal 699688/792163 (executing program) 2021/02/26 17:36:54 fetching corpus: 24563, signal 700020/792163 (executing program) 2021/02/26 17:36:54 fetching corpus: 24613, signal 700458/792163 (executing program) 2021/02/26 17:36:54 fetching corpus: 24663, signal 700695/792163 (executing program) 2021/02/26 17:36:54 fetching corpus: 24712, signal 701091/792163 (executing program) 2021/02/26 17:36:54 fetching corpus: 24762, signal 701376/792178 (executing program) 2021/02/26 17:36:54 fetching corpus: 24812, signal 701603/792178 (executing program) 2021/02/26 17:36:54 fetching corpus: 24861, signal 701875/792178 (executing program) 2021/02/26 17:36:54 fetching corpus: 24911, signal 702172/792178 (executing program) 2021/02/26 17:36:54 fetching corpus: 24961, signal 702528/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25011, signal 702854/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25060, signal 703285/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25109, signal 703598/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25159, signal 704090/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25209, signal 704422/792178 (executing program) 2021/02/26 17:36:55 fetching corpus: 25259, signal 704808/792178 (executing program) 2021/02/26 17:36:56 fetching corpus: 25309, signal 705098/792178 (executing program) 2021/02/26 17:36:56 fetching corpus: 25359, signal 705401/792178 (executing program) 2021/02/26 17:36:56 fetching corpus: 25409, signal 705642/792178 (executing program) 2021/02/26 17:36:56 fetching corpus: 25459, signal 705915/792179 (executing program) 2021/02/26 17:36:56 fetching corpus: 25509, signal 706815/792180 (executing program) 2021/02/26 17:36:56 fetching corpus: 25558, signal 707068/792180 (executing program) 2021/02/26 17:36:56 fetching corpus: 25608, signal 707346/792180 (executing program) 2021/02/26 17:36:56 fetching corpus: 25658, signal 707642/792180 (executing program) 2021/02/26 17:36:56 fetching corpus: 25708, signal 707981/792180 (executing program) 2021/02/26 17:36:57 fetching corpus: 25757, signal 708547/792180 (executing program) 2021/02/26 17:36:57 fetching corpus: 25806, signal 708796/792180 (executing program) 2021/02/26 17:36:57 fetching corpus: 25856, signal 709218/792180 (executing program) 2021/02/26 17:36:57 fetching corpus: 25906, signal 709706/792187 (executing program) 2021/02/26 17:36:57 fetching corpus: 25956, signal 709956/792187 (executing program) 2021/02/26 17:36:57 fetching corpus: 26006, signal 710311/792187 (executing program) 2021/02/26 17:36:57 fetching corpus: 26056, signal 710781/792190 (executing program) 2021/02/26 17:36:57 fetching corpus: 26105, signal 711184/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26155, signal 711530/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26204, signal 711843/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26253, signal 712257/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26301, signal 712583/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26351, signal 712867/792199 (executing program) 2021/02/26 17:36:58 fetching corpus: 26400, signal 713232/792210 (executing program) 2021/02/26 17:36:59 fetching corpus: 26449, signal 713575/792216 (executing program) 2021/02/26 17:36:59 fetching corpus: 26499, signal 713842/792220 (executing program) 2021/02/26 17:36:59 fetching corpus: 26548, signal 714126/792220 (executing program) 2021/02/26 17:36:59 fetching corpus: 26597, signal 714380/792220 (executing program) 2021/02/26 17:36:59 fetching corpus: 26647, signal 714703/792240 (executing program) 2021/02/26 17:37:00 fetching corpus: 26697, signal 714951/792241 (executing program) 2021/02/26 17:37:00 fetching corpus: 26747, signal 715278/792241 (executing program) 2021/02/26 17:37:00 fetching corpus: 26797, signal 715658/792241 (executing program) 2021/02/26 17:37:00 fetching corpus: 26846, signal 716050/792241 (executing program) 2021/02/26 17:37:00 fetching corpus: 26895, signal 716529/792241 (executing program) 2021/02/26 17:37:00 fetching corpus: 26944, signal 716917/792246 (executing program) 2021/02/26 17:37:00 fetching corpus: 26994, signal 717181/792246 (executing program) 2021/02/26 17:37:01 fetching corpus: 27043, signal 717406/792249 (executing program) 2021/02/26 17:37:01 fetching corpus: 27093, signal 718109/792249 (executing program) 2021/02/26 17:37:01 fetching corpus: 27143, signal 718321/792249 (executing program) 2021/02/26 17:37:01 fetching corpus: 27193, signal 718649/792249 (executing program) 2021/02/26 17:37:01 fetching corpus: 27243, signal 718973/792249 (executing program) 2021/02/26 17:37:01 fetching corpus: 27292, signal 719332/792250 (executing program) 2021/02/26 17:37:02 fetching corpus: 27342, signal 719780/792250 (executing program) 2021/02/26 17:37:02 fetching corpus: 27390, signal 720024/792250 (executing program) 2021/02/26 17:37:02 fetching corpus: 27440, signal 720377/792250 (executing program) 2021/02/26 17:37:02 fetching corpus: 27490, signal 720651/792253 (executing program) 2021/02/26 17:37:02 fetching corpus: 27539, signal 720914/792253 (executing program) 2021/02/26 17:37:02 fetching corpus: 27589, signal 721284/792253 (executing program) 2021/02/26 17:37:02 fetching corpus: 27639, signal 721666/792254 (executing program) 2021/02/26 17:37:02 fetching corpus: 27688, signal 721923/792254 (executing program) 2021/02/26 17:37:03 fetching corpus: 27737, signal 722252/792256 (executing program) 2021/02/26 17:37:03 fetching corpus: 27787, signal 722618/792256 (executing program) 2021/02/26 17:37:03 fetching corpus: 27837, signal 722968/792256 (executing program) 2021/02/26 17:37:03 fetching corpus: 27887, signal 723213/792268 (executing program) 2021/02/26 17:37:03 fetching corpus: 27937, signal 723475/792284 (executing program) 2021/02/26 17:37:03 fetching corpus: 27987, signal 723761/792284 (executing program) 2021/02/26 17:37:04 fetching corpus: 28036, signal 724013/792285 (executing program) 2021/02/26 17:37:04 fetching corpus: 28086, signal 724323/792285 (executing program) 2021/02/26 17:37:04 fetching corpus: 28135, signal 724567/792285 (executing program) 2021/02/26 17:37:04 fetching corpus: 28185, signal 724869/792293 (executing program) 2021/02/26 17:37:04 fetching corpus: 28235, signal 725172/792293 (executing program) 2021/02/26 17:37:04 fetching corpus: 28282, signal 725440/792293 (executing program) 2021/02/26 17:37:04 fetching corpus: 28332, signal 725747/792293 (executing program) 2021/02/26 17:37:04 fetching corpus: 28382, signal 726171/792293 (executing program) 2021/02/26 17:37:05 fetching corpus: 28431, signal 726558/792299 (executing program) 2021/02/26 17:37:05 fetching corpus: 28481, signal 726932/792299 (executing program) 2021/02/26 17:37:05 fetching corpus: 28530, signal 727237/792299 (executing program) 2021/02/26 17:37:05 fetching corpus: 28578, signal 727522/792299 (executing program) 2021/02/26 17:37:05 fetching corpus: 28627, signal 727771/792321 (executing program) 2021/02/26 17:37:05 fetching corpus: 28677, signal 728083/792321 (executing program) 2021/02/26 17:37:05 fetching corpus: 28726, signal 728381/792325 (executing program) 2021/02/26 17:37:06 fetching corpus: 28774, signal 728641/792332 (executing program) 2021/02/26 17:37:06 fetching corpus: 28824, signal 728951/792332 (executing program) 2021/02/26 17:37:06 fetching corpus: 28873, signal 729163/792339 (executing program) 2021/02/26 17:37:06 fetching corpus: 28923, signal 729395/792346 (executing program) 2021/02/26 17:37:06 fetching corpus: 28973, signal 729721/792346 (executing program) 2021/02/26 17:37:06 fetching corpus: 29022, signal 729969/792350 (executing program) 2021/02/26 17:37:06 fetching corpus: 29070, signal 730295/792353 (executing program) 2021/02/26 17:37:06 fetching corpus: 29119, signal 730713/792353 (executing program) 2021/02/26 17:37:06 fetching corpus: 29169, signal 731045/792358 (executing program) 2021/02/26 17:37:07 fetching corpus: 29219, signal 731311/792358 (executing program) 2021/02/26 17:37:07 fetching corpus: 29266, signal 732138/792378 (executing program) 2021/02/26 17:37:07 fetching corpus: 29315, signal 732331/792378 (executing program) 2021/02/26 17:37:07 fetching corpus: 29364, signal 732638/792379 (executing program) 2021/02/26 17:37:07 fetching corpus: 29413, signal 732956/792379 (executing program) 2021/02/26 17:37:07 fetching corpus: 29461, signal 733262/792382 (executing program) 2021/02/26 17:37:07 fetching corpus: 29510, signal 733517/792382 (executing program) 2021/02/26 17:37:08 fetching corpus: 29559, signal 733801/792384 (executing program) 2021/02/26 17:37:08 fetching corpus: 29609, signal 734148/792384 (executing program) 2021/02/26 17:37:08 fetching corpus: 29659, signal 734526/792384 (executing program) 2021/02/26 17:37:08 fetching corpus: 29708, signal 734856/792386 (executing program) 2021/02/26 17:37:08 fetching corpus: 29758, signal 735418/792401 (executing program) 2021/02/26 17:37:08 fetching corpus: 29805, signal 735703/792401 (executing program) 2021/02/26 17:37:08 fetching corpus: 29855, signal 735940/792401 (executing program) 2021/02/26 17:37:08 fetching corpus: 29905, signal 736141/792401 (executing program) 2021/02/26 17:37:09 fetching corpus: 29954, signal 736446/792412 (executing program) 2021/02/26 17:37:09 fetching corpus: 30004, signal 736702/792414 (executing program) 2021/02/26 17:37:09 fetching corpus: 30053, signal 737001/792415 (executing program) 2021/02/26 17:37:09 fetching corpus: 30102, signal 737262/792415 (executing program) 2021/02/26 17:37:09 fetching corpus: 30152, signal 737520/792415 (executing program) 2021/02/26 17:37:09 fetching corpus: 30202, signal 737777/792416 (executing program) 2021/02/26 17:37:09 fetching corpus: 30252, signal 738134/792420 (executing program) 2021/02/26 17:37:09 fetching corpus: 30302, signal 738440/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30352, signal 738822/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30402, signal 739177/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30452, signal 739428/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30501, signal 739829/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30551, signal 740036/792420 (executing program) 2021/02/26 17:37:10 fetching corpus: 30599, signal 740283/792422 (executing program) 2021/02/26 17:37:11 fetching corpus: 30649, signal 740631/792429 (executing program) 2021/02/26 17:37:11 fetching corpus: 30697, signal 740828/792429 (executing program) 2021/02/26 17:37:11 fetching corpus: 30745, signal 741118/792429 (executing program) 2021/02/26 17:37:11 fetching corpus: 30793, signal 741407/792431 (executing program) 2021/02/26 17:37:11 fetching corpus: 30843, signal 741697/792434 (executing program) 2021/02/26 17:37:11 fetching corpus: 30892, signal 742007/792434 (executing program) 2021/02/26 17:37:11 fetching corpus: 30941, signal 742217/792435 (executing program) 2021/02/26 17:37:12 fetching corpus: 30991, signal 742519/792435 (executing program) 2021/02/26 17:37:12 fetching corpus: 31041, signal 742767/792435 (executing program) 2021/02/26 17:37:12 fetching corpus: 31091, signal 743030/792435 (executing program) 2021/02/26 17:37:12 fetching corpus: 31140, signal 743364/792445 (executing program) 2021/02/26 17:37:12 fetching corpus: 31190, signal 743701/792450 (executing program) 2021/02/26 17:37:12 fetching corpus: 31238, signal 743935/792460 (executing program) 2021/02/26 17:37:13 fetching corpus: 31288, signal 744184/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31338, signal 744482/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31388, signal 744713/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31438, signal 744965/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31488, signal 745254/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31537, signal 745496/792465 (executing program) 2021/02/26 17:37:13 fetching corpus: 31586, signal 745749/792471 (executing program) 2021/02/26 17:37:13 fetching corpus: 31634, signal 745997/792471 (executing program) 2021/02/26 17:37:14 fetching corpus: 31684, signal 746279/792471 (executing program) 2021/02/26 17:37:14 fetching corpus: 31730, signal 746635/792475 (executing program) 2021/02/26 17:37:14 fetching corpus: 31780, signal 746881/792475 (executing program) 2021/02/26 17:37:14 fetching corpus: 31828, signal 747101/792475 (executing program) 2021/02/26 17:37:14 fetching corpus: 31878, signal 747344/792478 (executing program) 2021/02/26 17:37:14 fetching corpus: 31927, signal 747542/792478 (executing program) 2021/02/26 17:37:14 fetching corpus: 31976, signal 747823/792478 (executing program) 2021/02/26 17:37:14 fetching corpus: 32026, signal 748062/792478 (executing program) 2021/02/26 17:37:15 fetching corpus: 32075, signal 748427/792478 (executing program) 2021/02/26 17:37:15 fetching corpus: 32124, signal 748759/792478 (executing program) 2021/02/26 17:37:15 fetching corpus: 32171, signal 749063/792487 (executing program) 2021/02/26 17:37:15 fetching corpus: 32221, signal 749272/792492 (executing program) 2021/02/26 17:37:15 fetching corpus: 32269, signal 749522/792495 (executing program) 2021/02/26 17:37:15 fetching corpus: 32318, signal 749767/792495 (executing program) 2021/02/26 17:37:15 fetching corpus: 32367, signal 750081/792495 (executing program) [ 193.543272][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.550259][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/26 17:37:15 fetching corpus: 32416, signal 750331/792495 (executing program) 2021/02/26 17:37:16 fetching corpus: 32464, signal 750595/792496 (executing program) 2021/02/26 17:37:16 fetching corpus: 32514, signal 750871/792496 (executing program) 2021/02/26 17:37:16 fetching corpus: 32564, signal 751110/792496 (executing program) 2021/02/26 17:37:16 fetching corpus: 32611, signal 751453/792496 (executing program) 2021/02/26 17:37:16 fetching corpus: 32660, signal 751739/792499 (executing program) 2021/02/26 17:37:16 fetching corpus: 32709, signal 751964/792507 (executing program) 2021/02/26 17:37:16 fetching corpus: 32758, signal 752166/792514 (executing program) 2021/02/26 17:37:16 fetching corpus: 32807, signal 752392/792514 (executing program) 2021/02/26 17:37:17 fetching corpus: 32857, signal 752635/792514 (executing program) 2021/02/26 17:37:17 fetching corpus: 32906, signal 752895/792514 (executing program) 2021/02/26 17:37:17 fetching corpus: 32956, signal 753186/792514 (executing program) 2021/02/26 17:37:17 fetching corpus: 33002, signal 753503/792526 (executing program) 2021/02/26 17:37:17 fetching corpus: 33051, signal 753777/792526 (executing program) 2021/02/26 17:37:17 fetching corpus: 33100, signal 754087/792527 (executing program) 2021/02/26 17:37:18 fetching corpus: 33149, signal 754293/792528 (executing program) 2021/02/26 17:37:18 fetching corpus: 33199, signal 754784/792528 (executing program) 2021/02/26 17:37:18 fetching corpus: 33249, signal 755119/792528 (executing program) 2021/02/26 17:37:18 fetching corpus: 33298, signal 755407/792536 (executing program) 2021/02/26 17:37:18 fetching corpus: 33346, signal 755641/792542 (executing program) 2021/02/26 17:37:18 fetching corpus: 33395, signal 755903/792554 (executing program) 2021/02/26 17:37:18 fetching corpus: 33443, signal 756203/792554 (executing program) 2021/02/26 17:37:18 fetching corpus: 33491, signal 756419/792554 (executing program) 2021/02/26 17:37:19 fetching corpus: 33540, signal 756781/792554 (executing program) 2021/02/26 17:37:19 fetching corpus: 33590, signal 757072/792554 (executing program) 2021/02/26 17:37:19 fetching corpus: 33638, signal 757274/792559 (executing program) 2021/02/26 17:37:19 fetching corpus: 33687, signal 757599/792559 (executing program) 2021/02/26 17:37:19 fetching corpus: 33736, signal 757812/792559 (executing program) 2021/02/26 17:37:19 fetching corpus: 33786, signal 758070/792560 (executing program) 2021/02/26 17:37:19 fetching corpus: 33835, signal 758258/792564 (executing program) 2021/02/26 17:37:19 fetching corpus: 33885, signal 758476/792570 (executing program) 2021/02/26 17:37:20 fetching corpus: 33933, signal 758693/792570 (executing program) 2021/02/26 17:37:20 fetching corpus: 33981, signal 758933/792572 (executing program) 2021/02/26 17:37:20 fetching corpus: 34028, signal 759230/792574 (executing program) 2021/02/26 17:37:20 fetching corpus: 34076, signal 759493/792576 (executing program) 2021/02/26 17:37:20 fetching corpus: 34125, signal 759685/792578 (executing program) 2021/02/26 17:37:20 fetching corpus: 34173, signal 759921/792600 (executing program) 2021/02/26 17:37:20 fetching corpus: 34222, signal 760116/792600 (executing program) 2021/02/26 17:37:20 fetching corpus: 34271, signal 760389/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34320, signal 760680/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34370, signal 760964/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34418, signal 761132/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34467, signal 761432/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34515, signal 761885/792605 (executing program) 2021/02/26 17:37:21 fetching corpus: 34563, signal 762148/792612 (executing program) 2021/02/26 17:37:21 fetching corpus: 34613, signal 762450/792613 (executing program) 2021/02/26 17:37:21 fetching corpus: 34663, signal 762683/792616 (executing program) 2021/02/26 17:37:22 fetching corpus: 34712, signal 762931/792616 (executing program) 2021/02/26 17:37:22 fetching corpus: 34762, signal 763118/792616 (executing program) 2021/02/26 17:37:22 fetching corpus: 34812, signal 763396/792616 (executing program) 2021/02/26 17:37:22 fetching corpus: 34859, signal 763633/792619 (executing program) 2021/02/26 17:37:22 fetching corpus: 34907, signal 763925/792619 (executing program) 2021/02/26 17:37:22 fetching corpus: 34956, signal 764181/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35004, signal 764361/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35053, signal 764591/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35103, signal 764879/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35152, signal 765090/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35202, signal 765379/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35252, signal 765644/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35300, signal 765899/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35349, signal 766061/792625 (executing program) 2021/02/26 17:37:23 fetching corpus: 35397, signal 766391/792664 (executing program) 2021/02/26 17:37:24 fetching corpus: 35445, signal 766616/792664 (executing program) 2021/02/26 17:37:24 fetching corpus: 35495, signal 766900/792664 (executing program) 2021/02/26 17:37:24 fetching corpus: 35544, signal 767153/792664 (executing program) 2021/02/26 17:37:24 fetching corpus: 35594, signal 767419/792671 (executing program) 2021/02/26 17:37:24 fetching corpus: 35644, signal 767636/792674 (executing program) 2021/02/26 17:37:24 fetching corpus: 35693, signal 767795/792674 (executing program) 2021/02/26 17:37:24 fetching corpus: 35742, signal 768099/792674 (executing program) 2021/02/26 17:37:24 fetching corpus: 35792, signal 768351/792674 (executing program) 2021/02/26 17:37:24 fetching corpus: 35842, signal 768531/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 35892, signal 768784/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 35942, signal 769096/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 35992, signal 769361/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 36042, signal 769592/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 36092, signal 769910/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 36142, signal 770134/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 36190, signal 770374/792688 (executing program) 2021/02/26 17:37:25 fetching corpus: 36240, signal 770622/792688 (executing program) 2021/02/26 17:37:26 fetching corpus: 36290, signal 770846/792688 (executing program) 2021/02/26 17:37:26 fetching corpus: 36339, signal 771060/792688 (executing program) 2021/02/26 17:37:26 fetching corpus: 36389, signal 771334/792688 (executing program) 2021/02/26 17:37:26 fetching corpus: 36439, signal 771540/792688 (executing program) 2021/02/26 17:37:26 fetching corpus: 36486, signal 771790/792697 (executing program) 2021/02/26 17:37:26 fetching corpus: 36535, signal 772070/792697 (executing program) 2021/02/26 17:37:26 fetching corpus: 36584, signal 772236/792708 (executing program) 2021/02/26 17:37:26 fetching corpus: 36634, signal 772522/792708 (executing program) 2021/02/26 17:37:27 fetching corpus: 36684, signal 772728/792708 (executing program) 2021/02/26 17:37:27 fetching corpus: 36733, signal 772894/792708 (executing program) 2021/02/26 17:37:27 fetching corpus: 36783, signal 773095/792708 (executing program) 2021/02/26 17:37:27 fetching corpus: 36832, signal 773367/792708 (executing program) 2021/02/26 17:37:27 fetching corpus: 36881, signal 773533/792712 (executing program) 2021/02/26 17:37:27 fetching corpus: 36929, signal 773793/792716 (executing program) 2021/02/26 17:37:27 fetching corpus: 36977, signal 774040/792725 (executing program) 2021/02/26 17:37:28 fetching corpus: 37026, signal 774280/792738 (executing program) 2021/02/26 17:37:28 fetching corpus: 37075, signal 774451/792738 (executing program) 2021/02/26 17:37:28 fetching corpus: 37125, signal 774620/792738 (executing program) 2021/02/26 17:37:28 fetching corpus: 37175, signal 774912/792738 (executing program) 2021/02/26 17:37:28 fetching corpus: 37222, signal 775161/792745 (executing program) 2021/02/26 17:37:28 fetching corpus: 37272, signal 775425/792750 (executing program) 2021/02/26 17:37:28 fetching corpus: 37322, signal 775620/792750 (executing program) 2021/02/26 17:37:29 fetching corpus: 37372, signal 775817/792750 (executing program) 2021/02/26 17:37:29 fetching corpus: 37422, signal 776091/792750 (executing program) 2021/02/26 17:37:29 fetching corpus: 37469, signal 776423/792752 (executing program) 2021/02/26 17:37:29 fetching corpus: 37519, signal 776640/792752 (executing program) 2021/02/26 17:37:29 fetching corpus: 37567, signal 776863/792754 (executing program) 2021/02/26 17:37:29 fetching corpus: 37617, signal 777177/792754 (executing program) 2021/02/26 17:37:29 fetching corpus: 37666, signal 777538/792761 (executing program) 2021/02/26 17:37:29 fetching corpus: 37715, signal 777777/792761 (executing program) 2021/02/26 17:37:30 fetching corpus: 37765, signal 777941/792761 (executing program) 2021/02/26 17:37:30 fetching corpus: 37813, signal 778133/792761 (executing program) 2021/02/26 17:37:30 fetching corpus: 37861, signal 778353/792769 (executing program) 2021/02/26 17:37:30 fetching corpus: 37911, signal 778501/792775 (executing program) 2021/02/26 17:37:30 fetching corpus: 37961, signal 778794/792775 (executing program) 2021/02/26 17:37:30 fetching corpus: 38009, signal 779015/792794 (executing program) 2021/02/26 17:37:30 fetching corpus: 38058, signal 779202/792794 (executing program) 2021/02/26 17:37:30 fetching corpus: 38107, signal 779339/792802 (executing program) 2021/02/26 17:37:31 fetching corpus: 38155, signal 779573/792802 (executing program) 2021/02/26 17:37:31 fetching corpus: 38203, signal 779815/792804 (executing program) 2021/02/26 17:37:31 fetching corpus: 38253, signal 780076/792804 (executing program) 2021/02/26 17:37:31 fetching corpus: 38303, signal 780325/792804 (executing program) 2021/02/26 17:37:31 fetching corpus: 38350, signal 780598/792812 (executing program) 2021/02/26 17:37:31 fetching corpus: 38398, signal 780812/792817 (executing program) 2021/02/26 17:37:32 fetching corpus: 38448, signal 781050/792817 (executing program) 2021/02/26 17:37:32 fetching corpus: 38495, signal 781356/792817 (executing program) 2021/02/26 17:37:32 fetching corpus: 38545, signal 781628/792817 (executing program) 2021/02/26 17:37:32 fetching corpus: 38594, signal 781847/792817 (executing program) 2021/02/26 17:37:32 fetching corpus: 38642, signal 782263/792827 (executing program) 2021/02/26 17:37:32 fetching corpus: 38691, signal 782526/792832 (executing program) 2021/02/26 17:37:33 fetching corpus: 38737, signal 782795/792832 (executing program) 2021/02/26 17:37:33 fetching corpus: 38786, signal 782991/792832 (executing program) 2021/02/26 17:37:33 fetching corpus: 38834, signal 783173/792836 (executing program) 2021/02/26 17:37:33 fetching corpus: 38882, signal 783392/792836 (executing program) 2021/02/26 17:37:33 fetching corpus: 38931, signal 783546/792841 (executing program) 2021/02/26 17:37:33 fetching corpus: 38980, signal 783785/792841 (executing program) 2021/02/26 17:37:33 fetching corpus: 39026, signal 783985/792841 (executing program) 2021/02/26 17:37:34 fetching corpus: 39076, signal 784225/792842 (executing program) 2021/02/26 17:37:34 fetching corpus: 39126, signal 784762/792844 (executing program) 2021/02/26 17:37:34 fetching corpus: 39130, signal 784783/792844 (executing program) 2021/02/26 17:37:34 fetching corpus: 39130, signal 784783/792844 (executing program) 2021/02/26 17:37:35 starting 6 fuzzer processes 17:37:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:37:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000002480)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file1\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030010030103030303030303030303130300855", @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 17:37:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:36 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000e10000/0x2000)=nil], &(0x7f0000000080)=[0x1], &(0x7f00000000c0), 0x0) 17:37:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x100}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xff, 0x8, 0x8, 0x40, 0x0, 0x15, 0xa, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x10000, 0xfffffffffffffbff, 0x6, 0x8, 0x5, 0x5, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x2) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x804, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x0, 0x13cb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1308, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={0x0}, 0x40, 0x400, 0x3, 0x8, 0x3e, 0x8, 0x81}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)="2119178209e4f7bbe08bed4967060033c419428ee3d138d81f1dbc712953189cdf3d5000040000e1803f6ff256428005765d147e6da85e216d12f6ca3bb35b59852d924176245a98", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x20009041) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) 17:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 214.797623][ T8377] IPVS: ftp: loaded support on port[0] = 21 [ 214.850093][ T8379] IPVS: ftp: loaded support on port[0] = 21 [ 215.037201][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 215.189639][ T8379] chnl_net:caif_netlink_parms(): no params data found [ 215.216167][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 215.290123][ T8377] chnl_net:caif_netlink_parms(): no params data found [ 215.373586][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 215.509120][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 215.574415][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.582962][ T8379] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.591171][ T8379] device bridge_slave_0 entered promiscuous mode [ 215.600979][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.608146][ T8377] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.616340][ T8377] device bridge_slave_0 entered promiscuous mode [ 215.626927][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.634218][ T8377] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.642099][ T8377] device bridge_slave_1 entered promiscuous mode [ 215.667961][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.676430][ T8379] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.684548][ T8379] device bridge_slave_1 entered promiscuous mode [ 215.714692][ T8377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.727000][ T8377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.796164][ T8377] team0: Port device team_slave_0 added [ 215.846585][ T8377] team0: Port device team_slave_1 added [ 215.854214][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 215.865883][ T8379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.879693][ T8379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.919849][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 215.975766][ T8379] team0: Port device team_slave_0 added [ 216.016193][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.026514][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.054064][ T8377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.069905][ T8379] team0: Port device team_slave_1 added [ 216.099115][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.111039][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.138738][ T8377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.153603][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 216.189896][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.199835][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.227731][ T8379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.241160][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.248332][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.274819][ T8379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.293657][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 216.363990][ T8377] device hsr_slave_0 entered promiscuous mode [ 216.371875][ T8377] device hsr_slave_1 entered promiscuous mode [ 216.381116][ T8379] device hsr_slave_0 entered promiscuous mode [ 216.388319][ T8379] device hsr_slave_1 entered promiscuous mode [ 216.395723][ T8379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.405065][ T8379] Cannot create hsr debugfs directory [ 216.428917][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.437511][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.446000][ T8381] device bridge_slave_0 entered promiscuous mode [ 216.464386][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.472536][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.480559][ T8383] device bridge_slave_0 entered promiscuous mode [ 216.505928][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.513805][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.522165][ T8381] device bridge_slave_1 entered promiscuous mode [ 216.542624][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.549697][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.558046][ T8383] device bridge_slave_1 entered promiscuous mode [ 216.603795][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.619113][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.643581][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.665119][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.674146][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.681833][ T8385] device bridge_slave_0 entered promiscuous mode [ 216.695176][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.730343][ T8383] team0: Port device team_slave_0 added [ 216.738309][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.746109][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.754620][ T8385] device bridge_slave_1 entered promiscuous mode [ 216.786719][ T8383] team0: Port device team_slave_1 added [ 216.810912][ T8381] team0: Port device team_slave_0 added [ 216.817791][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.822960][ T8794] Bluetooth: hci0: command 0x0409 tx timeout [ 216.831294][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.839351][ T8387] device bridge_slave_0 entered promiscuous mode [ 216.861388][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.873895][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.900382][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 216.901303][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.922217][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.929612][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.956605][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.970191][ T8381] team0: Port device team_slave_1 added [ 216.979241][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.987614][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.996213][ T8387] device bridge_slave_1 entered promiscuous mode [ 217.016731][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.052060][ T2930] Bluetooth: hci2: command 0x0409 tx timeout [ 217.055851][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.069975][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.083352][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.149566][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.158381][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.185841][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.209396][ T8383] device hsr_slave_0 entered promiscuous mode [ 217.213789][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 217.224955][ T8383] device hsr_slave_1 entered promiscuous mode [ 217.234690][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.243406][ T8383] Cannot create hsr debugfs directory [ 217.251419][ T8385] team0: Port device team_slave_0 added [ 217.258717][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.266201][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.293568][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 217.298414][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.333490][ T8387] team0: Port device team_slave_0 added [ 217.341701][ T8387] team0: Port device team_slave_1 added [ 217.349908][ T8385] team0: Port device team_slave_1 added [ 217.390337][ T8381] device hsr_slave_0 entered promiscuous mode [ 217.397934][ T8381] device hsr_slave_1 entered promiscuous mode [ 217.405349][ T8381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.413275][ T8381] Cannot create hsr debugfs directory [ 217.452068][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 217.456286][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.466043][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.494922][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.515370][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.524592][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.554219][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.568550][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.576400][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.603766][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.645091][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.653439][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.680363][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.695007][ T8377] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.725660][ T8387] device hsr_slave_0 entered promiscuous mode [ 217.735198][ T8387] device hsr_slave_1 entered promiscuous mode [ 217.742279][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.750031][ T8387] Cannot create hsr debugfs directory [ 217.763957][ T8377] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.801385][ T8377] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.815566][ T8377] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.838226][ T8385] device hsr_slave_0 entered promiscuous mode [ 217.845443][ T8385] device hsr_slave_1 entered promiscuous mode [ 217.854038][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.861660][ T8385] Cannot create hsr debugfs directory [ 217.889280][ T8379] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.920107][ T8379] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.958423][ T8379] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.969408][ T8379] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.175461][ T8381] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.191179][ T8381] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.215886][ T8381] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.235055][ T8381] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.255972][ T8379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.280829][ T8377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.300066][ T8383] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.310157][ T8383] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.335249][ T8383] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.350705][ T8377] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.362357][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.370580][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.384097][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.391720][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.404587][ T8383] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.424392][ T8379] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.445897][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.455076][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.464056][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.471447][ T9666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.480266][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.489394][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.497998][ T9666] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.505094][ T9666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.546648][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.555400][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.564614][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.574429][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.584751][ T9530] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.592144][ T9530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.599785][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.614685][ T8387] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 218.638310][ T8387] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 218.648182][ T8387] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.658951][ T8385] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.669149][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.677612][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.686701][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.695355][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.702492][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.710457][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.719779][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.729748][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.739221][ T8387] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 218.754438][ T8385] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.768666][ T8385] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.778681][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.811453][ T8385] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.822053][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.830825][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.847899][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.857854][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.867265][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.876567][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.885328][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.895597][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.903426][ T8794] Bluetooth: hci0: command 0x041b tx timeout [ 218.923251][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.933033][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.941876][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.951236][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.972180][ T9613] Bluetooth: hci1: command 0x041b tx timeout [ 218.998398][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.019151][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.028432][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.038382][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.047361][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.075770][ T8379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.119399][ T8377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.132793][ T2930] Bluetooth: hci2: command 0x041b tx timeout [ 219.135486][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.146611][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.155587][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.182256][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.190158][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.208034][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.221860][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.250668][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.268520][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.280490][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.290186][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.300388][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.308611][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.318284][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.328795][ T9613] Bluetooth: hci3: command 0x041b tx timeout [ 219.329479][ T8379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.347176][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.364400][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.381465][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 219.389343][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.410938][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.420287][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.430252][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.440548][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.450106][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.457202][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.470742][ T8377] device veth0_vlan entered promiscuous mode [ 219.499745][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.508754][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.518475][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.527594][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.536677][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.544767][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.553583][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.561966][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.569180][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.577265][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.586611][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.595682][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.604214][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.611276][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.619086][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.627896][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.636503][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.643620][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.651199][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.660105][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.668864][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.677296][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.684412][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.692557][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.705358][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.712314][ T9613] Bluetooth: hci5: command 0x041b tx timeout [ 219.741039][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.750274][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.759072][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.767451][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.777380][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.787254][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.796613][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.806915][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.815957][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.824556][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.831597][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.839401][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.848503][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.857001][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.865427][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.873855][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.882948][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.891158][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.900379][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.909203][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.917738][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.926440][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.935156][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.943991][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.951871][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.988875][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.005454][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.015616][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.025652][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.035707][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.044901][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.054379][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.065433][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.074793][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.083876][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.093311][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.101541][ T3134] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.108654][ T3134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.118750][ T8377] device veth1_vlan entered promiscuous mode [ 220.137971][ T8379] device veth0_vlan entered promiscuous mode [ 220.147938][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.162794][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.170727][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.179627][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.187983][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.196133][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.204825][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.214488][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.223062][ T3134] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.230201][ T3134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.247644][ T8379] device veth1_vlan entered promiscuous mode [ 220.277701][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.285987][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.294271][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.301762][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.310004][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.318729][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.327583][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.335654][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.343601][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.352527][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.360891][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.370867][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.379795][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.389792][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.411069][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.419745][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.429025][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.436828][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.455756][ T8383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.466257][ T8383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.504245][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.523223][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.538229][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.548027][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.559833][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.569492][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.588747][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.608641][ T8379] device veth0_macvtap entered promiscuous mode [ 220.632061][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.640378][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.648964][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.661828][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.673729][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.689001][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.699141][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.707962][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.717067][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.743475][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.753661][ T8379] device veth1_macvtap entered promiscuous mode [ 220.782472][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.790324][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.800750][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.813783][ T8377] device veth0_macvtap entered promiscuous mode [ 220.850513][ T8381] device veth0_vlan entered promiscuous mode [ 220.859624][ T8377] device veth1_macvtap entered promiscuous mode [ 220.873088][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.881093][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.889551][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.899528][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.908363][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.916698][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.925608][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.933545][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.950899][ T8387] device veth0_vlan entered promiscuous mode [ 220.960781][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.973827][ T9690] Bluetooth: hci0: command 0x040f tx timeout [ 220.993257][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.001576][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.010771][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.020760][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.030538][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.039011][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.046874][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.055155][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.063649][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 221.073344][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.083140][ T8381] device veth1_vlan entered promiscuous mode [ 221.094508][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.104246][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.112695][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.120720][ T8387] device veth1_vlan entered promiscuous mode [ 221.131422][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.142323][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.157115][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.168897][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.182785][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.190476][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.198651][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.207494][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.217988][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.227155][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.236094][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.245215][ T9586] Bluetooth: hci2: command 0x040f tx timeout [ 221.263438][ T8379] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.273061][ T8379] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.281833][ T8379] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.294206][ T8379] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.319470][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.332773][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.344940][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.356156][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.364692][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.374912][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.383675][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.392599][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.401419][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.411372][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.423088][ T8387] device veth0_macvtap entered promiscuous mode [ 221.432110][ T9613] Bluetooth: hci3: command 0x040f tx timeout [ 221.444657][ T8377] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.457821][ T2930] Bluetooth: hci4: command 0x040f tx timeout [ 221.458419][ T8377] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.474822][ T8377] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.484306][ T8377] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.499278][ T8381] device veth0_macvtap entered promiscuous mode [ 221.525025][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.533904][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.543258][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.551885][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.560531][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.569180][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.577958][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.586200][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.619620][ T8381] device veth1_macvtap entered promiscuous mode [ 221.641012][ T8387] device veth1_macvtap entered promiscuous mode [ 221.649393][ T8383] device veth0_vlan entered promiscuous mode [ 221.671784][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.683301][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.695278][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.706728][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.718476][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.742819][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.751555][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.763143][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.774050][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.783972][ T9689] Bluetooth: hci5: command 0x040f tx timeout [ 221.816540][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.829871][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.840440][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.852836][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.864192][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.875446][ T8383] device veth1_vlan entered promiscuous mode [ 221.890452][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.904711][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.915082][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.926231][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.936888][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.947974][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.959556][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.992759][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.013122][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.033190][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.048695][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.071224][ T8381] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.081164][ T8381] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.100134][ T8381] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.110202][ T8381] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.126727][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.137683][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.147922][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.159169][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.169566][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.180939][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.193808][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.242452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.251325][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.262800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.271007][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.289156][ T8385] device veth0_vlan entered promiscuous mode [ 222.306937][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.333302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.335109][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.341330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.366580][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.377744][ T8387] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.388628][ T8387] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.397843][ T8387] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.407162][ T8387] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.437553][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.450407][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.475140][ T8383] device veth0_macvtap entered promiscuous mode [ 222.487845][ T8385] device veth1_vlan entered promiscuous mode [ 222.503645][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.511715][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.512852][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.528243][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.537156][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.547899][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.567567][ T8383] device veth1_macvtap entered promiscuous mode [ 222.594450][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.615594][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.628865][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.638513][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.720126][ T258] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.730781][ T258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.758537][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.788389][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.809158][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.820903][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.832586][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.843141][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.854199][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.864660][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.876117][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.889249][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.904941][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.919735][ T8385] device veth0_macvtap entered promiscuous mode [ 222.922306][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.973187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.987865][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.008378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.026465][ T9764] loop1: detected capacity change from 512 to 0 [ 223.034561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.050062][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.052667][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 223.059409][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.103434][ T9764] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 223.120437][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.132319][ T9669] Bluetooth: hci1: command 0x0419 tx timeout [ 223.151934][ C1] hrtimer: interrupt took 34340 ns [ 223.159996][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:37:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000002480)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file1\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030010030103030303030303030303130300855", @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) [ 223.203523][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.216488][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.240380][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.259820][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.270710][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.288290][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.299661][ T9669] Bluetooth: hci2: command 0x0419 tx timeout [ 223.327297][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 17:37:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x7a, 0x3f, 0x8d, 0x0, 0x0, 0x400, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0x2}, 0x18, 0x1bc, 0x2, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, r0, 0xa) [ 223.373516][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.387016][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.404540][ T8383] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.431416][ T8383] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.449752][ T8383] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.452728][ T9586] Bluetooth: hci3: command 0x0419 tx timeout [ 223.472156][ T8383] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.500621][ T8385] device veth1_macvtap entered promiscuous mode [ 223.532574][ T2930] Bluetooth: hci4: command 0x0419 tx timeout [ 223.569723][ T258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.605888][ T258] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.620487][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.642242][ T9800] loop1: detected capacity change from 512 to 0 [ 223.659733][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.672543][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.684445][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.695949][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.707699][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.719252][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.731262][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.743176][ T9800] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 223.762949][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.775876][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.787671][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.800628][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.810993][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.821847][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.829471][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.838640][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.847900][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.857269][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:37:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000002480)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file1\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030010030103030303030303030303130300855", @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) [ 223.877109][ T9669] Bluetooth: hci5: command 0x0419 tx timeout 17:37:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x7a, 0x3f, 0x8d, 0x0, 0x0, 0x400, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0x2}, 0x18, 0x1bc, 0x2, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, r0, 0xa) [ 223.926208][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.969261][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.980401][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.995875][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.006614][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.019446][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.029890][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.040995][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.051671][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.063363][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.083954][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.137506][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.146968][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.148980][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.167881][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.199767][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.211640][ T8385] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.230748][ T8385] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.250745][ T8385] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.274713][ T8385] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:37:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x7a, 0x3f, 0x8d, 0x0, 0x0, 0x400, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0x2}, 0x18, 0x1bc, 0x2, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, r0, 0xa) [ 224.349860][ T9838] loop1: detected capacity change from 512 to 0 [ 224.374903][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.426999][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.492978][ T9838] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 224.553999][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:37:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) [ 224.781350][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:37:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x7a, 0x3f, 0x8d, 0x0, 0x0, 0x400, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0x2}, 0x18, 0x1bc, 0x2, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, r0, 0xa) [ 224.826909][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.840632][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.848229][ T9856] IPVS: ftp: loaded support on port[0] = 21 [ 224.890393][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.959110][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.016858][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.063487][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.073464][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:37:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) [ 225.243923][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:37:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) [ 225.485190][ T9860] IPVS: ftp: loaded support on port[0] = 21 17:37:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x100}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xff, 0x8, 0x8, 0x40, 0x0, 0x15, 0xa, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x10000, 0xfffffffffffffbff, 0x6, 0x8, 0x5, 0x5, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x2) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x804, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x0, 0x13cb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1308, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={0x0}, 0x40, 0x400, 0x3, 0x8, 0x3e, 0x8, 0x81}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)="2119178209e4f7bbe08bed4967060033c419428ee3d138d81f1dbc712953189cdf3d5000040000e1803f6ff256428005765d147e6da85e216d12f6ca3bb35b59852d924176245a98", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x20009041) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) 17:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 17:37:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000002480)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file1\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030010030103030303030303030303130300855", @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 17:37:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x100}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xff, 0x8, 0x8, 0x40, 0x0, 0x15, 0xa, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x10000, 0xfffffffffffffbff, 0x6, 0x8, 0x5, 0x5, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x2) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x804, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x0, 0x13cb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1308, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={0x0}, 0x40, 0x400, 0x3, 0x8, 0x3e, 0x8, 0x81}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)="2119178209e4f7bbe08bed4967060033c419428ee3d138d81f1dbc712953189cdf3d5000040000e1803f6ff256428005765d147e6da85e216d12f6ca3bb35b59852d924176245a98", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x20009041) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) [ 227.789869][ T9980] loop1: detected capacity change from 512 to 0 17:37:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400006, &(0x7f0000000080)=""/164) [ 227.870850][ T9980] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:37:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x100}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xff, 0x8, 0x8, 0x40, 0x0, 0x15, 0xa, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x10000, 0xfffffffffffffbff, 0x6, 0x8, 0x5, 0x5, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x2) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x804, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x0, 0x13cb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1308, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={0x0}, 0x40, 0x400, 0x3, 0x8, 0x3e, 0x8, 0x81}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)="2119178209e4f7bbe08bed4967060033c419428ee3d138d81f1dbc712953189cdf3d5000040000e1803f6ff256428005765d147e6da85e216d12f6ca3bb35b59852d924176245a98", 0x48}, {&(0x7f00000000c0)}], 0x2}, 0x20009041) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) 17:37:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) 17:37:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x2, 0x5, 0xb, 0x0, '/dev/ttyS3\x00'}}, 0x34) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f, 0x6}, 0x16010, 0x5, 0xfffffffb, 0x1, 0x4, 0x200, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4c0881, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "0afb8517b0e8daa4bb1479efeda55961b2ae42f8"}, 0x15, 0x2) [ 228.047572][ T9996] mmap: syz-executor.5 (9996) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:37:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 17:37:50 executing program 3: perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001780)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x20000040) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, r1, 0x0) 17:37:50 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000000c0)={0x0, [0x200, 0x10000, 0x40008], [{}, {}, {0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 17:37:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)='\xe7\x90\xf9\xb2\xecA2\xf6/e\x8a\x85\x00\x00\x00\x00\x00\x00\x00\x00\x99\x00\x00\x92/\x95\xb8\xdb\xaf\xb6\xf2\xdc\x13 \xdd\xe5\xfa\x0f.\xac5\xbf\xa3\xe0\x10\xbf6\x7f\xe4B\x0f\x18\xfb\x01\xdc\xd4\x9b\xd3\x8bI\xde)\xb5\xc3\xde\x0e=M\xdb\xc2\\|i*\xd2\x82{\x06K\x7f=\xd7\xbb$,\xa5\xec\xeb\xcb\xc8\xcc\xac\xf9\xf4J\xd1\x88\x91S\x8f\xeb\xd3\x03\x93\x02\xd3\xe0f\x10\xcd\xeaH\xf3\xa9\xee\xac\x1d\xac\xa8\xc8\xec\xbdK\x94\x14?)\x14\x03\xc3\xef\x19\xa0\xf3\xe5]\x94*\xe4\xdf', 0xfffffffffffffffe) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:37:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400006, &(0x7f0000000080)=""/164) 17:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000007400)=[{{&(0x7f0000000180)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000006c0)="ed", 0x1}], 0x3, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x40}}], 0x1, 0x0) 17:37:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x7f, 0x200, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x8000, 0x0, 0x11}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780), &(0x7f00000017c0)=0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8903, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x9, 0x8001, 0x1, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x40, 0xbf, 0x401}}) [ 229.340770][T10038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:51 executing program 3: perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001780)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x20000040) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, r1, 0x0) 17:37:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 17:37:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:52 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:52 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) poll(&(0x7f0000000000)=[{r1, 0x4000}, {r4, 0x3000}, {r0, 0x5042}], 0x3, 0xfffffc00) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x9, 0x3, 0x7, 0x4, 'hh?', 0xbff1, [0x7]}}) 17:37:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400006, &(0x7f0000000080)=""/164) 17:37:52 executing program 3: perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001780)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x20000040) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, r1, 0x0) 17:37:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 230.678012][T10069] loop7: detected capacity change from 1036 to 0 17:37:53 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:53 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400006, &(0x7f0000000080)=""/164) 17:37:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:53 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:53 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:53 executing program 3: perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001780)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x20000040) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x2000006, 0x2012, r1, 0x0) 17:37:53 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:54 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:54 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 17:37:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x84, @loopback, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:37:54 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:54 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) sendto$inet(r0, &(0x7f0000000180)="a0", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 17:37:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:37:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='affs\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:37:54 executing program 1: mq_open(&(0x7f0000001200)='&\x00', 0x40, 0x0, &(0x7f0000001240)={0x0, 0x100000001, 0xfb2}) 17:37:54 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10001, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:37:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002680)) 17:37:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x7, 0xb, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x72}, @jmp={0x5, 0x0, 0x8, 0x5, 0x5, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000340)='GPL\x00', 0x7f, 0xaa, &(0x7f0000000380)=""/170, 0x41100, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xe, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup, r0, 0x2, 0x3, r1}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x0, 0xa, 0x0, 0x8, 0x100, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff4d1d, 0x4, &(0x7f0000000140)=""/4, 0x41100, 0x8, [], r4, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x200, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 232.442975][T10162] affs: No valid root block on device nullb0 17:37:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='affs\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 232.493350][T10164] affs: No valid root block on device nullb0 17:37:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup2(r1, r0) 17:37:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002680)) 17:37:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f0000000000)={0xffff}) 17:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 232.664858][T10180] affs: No valid root block on device nullb0 17:37:55 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='affs\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:37:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 17:37:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002680)) 17:37:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup2(r1, r0) 17:37:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000e3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:37:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0xffffffffffffffff) 17:37:55 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26902900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='affs\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 232.877565][T10195] affs: No valid root block on device nullb0 17:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 17:37:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 17:37:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000002680)) 17:37:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup2(r1, r0) [ 232.893601][T10197] encrypted_key: key user:syz not found [ 233.060952][T10211] affs: No valid root block on device nullb0 17:37:55 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1, 0x1c, 0x92, 0x0, 0x0, 0x9, 0x20000, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x90c, 0x1f, 0x6, 0x7, 0x80, 0x2, 0x8}, 0x0, 0x5, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800040}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:55 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 17:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 17:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:55 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup2(r1, r0) 17:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 233.272226][T10228] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 17:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) [ 233.435654][T10239] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 17:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 17:37:55 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 17:37:56 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) [ 234.240148][T10270] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 17:37:56 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040010) 17:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 17:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) [ 234.482940][T10279] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 17:37:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="018fecdb623c7a617a0c8c9af8fa66b1f2ea3c8e443a8752853cabf858e2bfc1c5d77a32ad02dd586b9d452e30e82620bcdf7d0f3e860d750fa0272d981c3d6bc778cc6f7953f3a0a03e1d2d4e094938617dfca890a942dcbec2ce13bb08af4d0228cc9cc0622088b29add453e597308d8310078e0741b17bbe6a536c71a925116dffa63a4fb19f199e2099e60c871eca3b1d4b89e9434881d90ab7ee4bf32985dce5a3ef326ef69df852674aacfd93de15fed270cb2917d7847fbcb41829b0269b80b18232c98e3a171f7edfb53555ef71581286b51c8a4209887946f6ba60d6ec9a34aaf5993b631543d6a348c731c2ccab992965b7afb31f94161fa3d2983a46180b83f270b0af2a9f224b9addd71d764f635709b05d1ffce31d143b376de53f885cb9dfb2954078415f498f20cd6ff0eb3295e0e09952c60e2a2c64bd1e907348bbbb8ed617f267d921bb6cd3e52baeeda8f9815b92477215de862e22870f47c8fadb95c868f1cb3aa1de18e6a65662b2839622d392cc2c51915b04bed8a38a2db027d06643237e90a7d2f6b30e42a335f15fa580919b2c80166"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:37:57 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) [ 234.690709][ T9811] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:37:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 17:37:57 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:57 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 234.815339][T10288] loop3: detected capacity change from 512 to 0 [ 234.907054][T10288] EXT4-fs (loop3): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value [ 234.987458][T10290] loop3: detected capacity change from 2232 to 0 17:37:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_btf_id_by_name$bpf_lsm(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:37:57 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:57 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) [ 235.310323][ T9811] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:37:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "0e"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_x_nat_t_type={0x1}]}, 0x88}}, 0x0) 17:37:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, 0x0, 0x880f064f1b12a965) 17:37:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_btf_id_by_name$bpf_lsm(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 236.966350][ T9811] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.173243][ T9811] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:37:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:37:59 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:37:59 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:37:59 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="b40000000000000061115000000000008510000002000000850000000700000095000000000000009500000000000000f3e0091595404aa4b2e13218c3d01bba1f3e46ab78b1425d977a6ef12757442f5a58d912bf144bd6a53fe1b631a316ab64c2e3db7d7986a7a27b234b45ae3f882070b8bc1eb7efc0d109818279023e2ea9e26600ab6b053d550eb1e3570117ea34451f6533839ddaf7b096d452f2b355edcbb2fabf3bc64cc4524e7e3910a5ebd0829a8239b4e73a018f22b595da378a19832d7c4fcc97428474f3404745701045c32971848e72199ceaee73f30ac34a474887de9f781bd9cb4db63238046f000039374be161ffe1d6011fae13ae82ed0cd56b423a58ee02003e9f67abdbbc58991a710aa99921f642ff55a3fa3ff29d785f8e"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_btf_id_by_name$bpf_lsm(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:37:59 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1, 0x2}}]}}]}, 0x44}}, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x100010, &(0x7f0000000440)={[{@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:38:00 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_btf_id_by_name$bpf_lsm(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:38:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) [ 238.369472][T10369] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 238.436902][T10369] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 238.533387][T10389] loop4: detected capacity change from 512 to 0 [ 238.678565][T10389] EXT4-fs (loop4): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value [ 238.998942][T10392] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 240.077047][T10399] IPVS: ftp: loaded support on port[0] = 21 [ 240.271373][T10399] chnl_net:caif_netlink_parms(): no params data found [ 240.402706][T10399] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.410317][T10399] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.419753][T10399] device bridge_slave_0 entered promiscuous mode [ 240.444524][T10399] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.454790][T10399] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.467863][T10399] device bridge_slave_1 entered promiscuous mode [ 240.562560][T10399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.575189][T10399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.595086][T10399] team0: Port device team_slave_0 added [ 240.604117][T10399] team0: Port device team_slave_1 added [ 240.669756][ T9811] device hsr_slave_0 left promiscuous mode [ 240.687203][ T9811] device hsr_slave_1 left promiscuous mode [ 240.699411][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.714750][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.730407][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.738434][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.747198][ T9811] device bridge_slave_1 left promiscuous mode [ 240.754745][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.769115][ T9811] device bridge_slave_0 left promiscuous mode [ 240.777189][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.794888][ T9811] device veth1_macvtap left promiscuous mode [ 240.801310][ T9811] device veth0_macvtap left promiscuous mode [ 240.808366][ T9811] device veth1_vlan left promiscuous mode [ 240.815139][ T9811] device veth0_vlan left promiscuous mode [ 242.092188][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 243.052167][ T9681] Bluetooth: hci1: command 0x0409 tx timeout [ 243.852126][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 244.172423][ T9681] Bluetooth: hci0: command 0x041b tx timeout [ 244.395149][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 244.410288][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 244.426922][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 244.441000][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 244.493987][ T9811] bond0 (unregistering): Released all slaves [ 244.536127][T10399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.544548][T10399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.574034][T10399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.588016][T10399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.596926][T10399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.625720][T10399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.647893][T10405] IPVS: ftp: loaded support on port[0] = 21 [ 244.648372][T10577] IPVS: ftp: loaded support on port[0] = 21 [ 244.691131][T10399] device hsr_slave_0 entered promiscuous mode [ 244.699488][T10399] device hsr_slave_1 entered promiscuous mode [ 244.708749][T10399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.716946][T10399] Cannot create hsr debugfs directory [ 244.989861][T10577] chnl_net:caif_netlink_parms(): no params data found [ 245.035094][T10405] chnl_net:caif_netlink_parms(): no params data found [ 245.132397][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 245.195182][T10405] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.202556][T10405] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.210411][T10405] device bridge_slave_0 entered promiscuous mode [ 245.218848][T10577] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.227622][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.235597][T10577] device bridge_slave_0 entered promiscuous mode [ 245.244367][T10405] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.251630][T10405] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.262766][T10405] device bridge_slave_1 entered promiscuous mode [ 245.275779][T10577] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.283224][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.291268][T10577] device bridge_slave_1 entered promiscuous mode [ 245.314260][T10405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.331709][T10399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.355394][T10577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.380592][T10405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.408659][T10577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.440518][T10405] team0: Port device team_slave_0 added [ 245.466422][T10577] team0: Port device team_slave_0 added [ 245.476467][T10405] team0: Port device team_slave_1 added [ 245.501089][T10399] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.510658][T10577] team0: Port device team_slave_1 added [ 245.540681][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.549265][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.604089][T10405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.611406][T10405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.639436][T10405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.653465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.673752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.683660][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.690720][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.702797][T10577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.710042][T10577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.750151][T10577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.771554][T10405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.781218][T10405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.809846][T10405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.853064][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.861122][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.871167][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.881933][ T9681] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.889235][ T9681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.908494][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.921293][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.944504][T10577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.951506][T10577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.989633][ T9674] Bluetooth: hci5: command 0x041b tx timeout [ 245.999578][T10577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.067863][T10405] device hsr_slave_0 entered promiscuous mode [ 246.076419][T10405] device hsr_slave_1 entered promiscuous mode [ 246.093350][T10405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.101033][T10405] Cannot create hsr debugfs directory [ 246.123969][T10577] device hsr_slave_0 entered promiscuous mode [ 246.142559][T10577] device hsr_slave_1 entered promiscuous mode [ 246.150300][T10577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.167335][T10577] Cannot create hsr debugfs directory [ 246.177938][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.187484][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.210796][T10399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.233892][T10399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.252537][ T9681] Bluetooth: hci0: command 0x040f tx timeout [ 246.267849][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.278366][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.288288][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.297502][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.306492][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.315378][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.325278][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.371891][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.452280][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.459911][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.478029][T10399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.726246][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.740578][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.797486][T10577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.828707][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.838966][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.867737][T10405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.883303][T10399] device veth0_vlan entered promiscuous mode [ 246.890200][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.923096][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.931217][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.940550][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.958643][T10577] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.999725][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.013833][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.023895][T10405] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.032438][T10399] device veth1_vlan entered promiscuous mode [ 247.135607][ T9811] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.166199][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.175661][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.188682][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.198840][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.209694][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.216966][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.226060][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.235450][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.244820][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.252454][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.260140][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.269465][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.278191][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.285372][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.293799][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.302716][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.311855][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.319039][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.327149][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.338869][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.346987][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.355603][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.365396][ T9675] Bluetooth: hci1: command 0x040f tx timeout [ 247.469404][ T9811] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.481528][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.490512][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.504664][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.539614][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.547807][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.557583][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.567280][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.576053][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.585608][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.594782][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.603986][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.613195][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.622527][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.715210][ T9811] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.741681][T10405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.753900][T10405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.775412][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.784083][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.793238][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.802766][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.811357][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.820224][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.829516][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.842350][T10399] device veth0_macvtap entered promiscuous mode [ 247.939441][ T9811] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.964651][T10577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.977133][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.985259][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.994143][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.003836][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.012450][ T9675] Bluetooth: hci5: command 0x040f tx timeout [ 248.022877][T10399] device veth1_macvtap entered promiscuous mode [ 248.047667][T10405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.065605][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.076431][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.138460][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.153665][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.285299][ T9811] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.307281][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.318541][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.329452][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.340546][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.345728][ T9681] Bluetooth: hci0: command 0x0419 tx timeout [ 248.350729][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.367390][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.377507][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.388722][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.398970][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.410328][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.423455][T10399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.685023][ T9811] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.705423][T10577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.737607][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.752826][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.764815][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.797222][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.815523][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.829875][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.852097][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.882049][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.894588][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.913429][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.924645][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.946922][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.959479][T10399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.071879][ T9811] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.085554][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.094713][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.124271][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.134639][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.242291][ T9811] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.295664][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.305003][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.314565][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.323117][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.380994][ T9681] Bluetooth: hci1: command 0x0419 tx timeout [ 249.388330][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.398965][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.441378][T10405] device veth0_vlan entered promiscuous mode [ 249.493659][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.502984][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.521489][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.529927][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.547890][T10577] device veth0_vlan entered promiscuous mode [ 249.576830][T10594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.619367][T10594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.640301][T10405] device veth1_vlan entered promiscuous mode [ 249.674779][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.704045][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.728091][T10577] device veth1_vlan entered promiscuous mode [ 249.753480][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.775963][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.092445][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 250.192370][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.200954][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.240523][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.289189][T10405] device veth0_macvtap entered promiscuous mode [ 250.303168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.342250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.365447][T10405] device veth1_macvtap entered promiscuous mode [ 250.393968][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.409596][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.421530][T11135] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 250.708787][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.722430][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.740849][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:38:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:38:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:38:13 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:38:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) [ 250.751680][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.763499][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.782206][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.799912][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.816269][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.828089][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.840008][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.852308][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.863856][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.874597][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.885858][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.899119][T10405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.929342][T10577] device veth0_macvtap entered promiscuous mode [ 250.950183][T11142] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 250.963021][T11153] loop4: detected capacity change from 512 to 0 [ 250.986217][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.012136][T11153] EXT4-fs (loop4): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value 17:38:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) [ 251.030934][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.107306][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:38:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) [ 251.335325][T11168] loop4: detected capacity change from 512 to 0 [ 251.359816][T11168] EXT4-fs (loop4): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value [ 251.480222][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.505208][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.531999][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.564624][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.582016][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.593604][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.603955][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.616891][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.627157][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.638536][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.648759][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.659844][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.671493][T10405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.684195][T10577] device veth1_macvtap entered promiscuous mode [ 252.031640][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.040356][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.049445][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.385153][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.399613][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.416145][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.431839][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.442472][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.453140][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.463704][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.474745][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.485285][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.496159][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.506326][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.516877][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.526840][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.538149][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.549386][T10577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.561703][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.580658][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.591738][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.602409][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.612769][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.623729][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.635076][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.646650][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.656794][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.667328][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.677346][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.688889][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.699586][T10577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.710144][T10577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.723528][T10577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.742135][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.750797][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.760919][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.770259][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.206083][ T387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.246945][ T387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.419039][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.429348][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.430716][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.438281][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.469620][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.472677][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.584387][T11222] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 253.773346][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.790857][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.801299][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.010009][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.246011][T11236] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 17:38:16 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000002c0)=0x80000000, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:38:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x7, 0x4) close(r0) 17:38:16 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:38:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:38:16 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c650000000000000000000000000000010000000000c07f00800000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:38:16 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x200000000001}, {&(0x7f00000013c0)="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", 0x1ee}]) 17:38:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r2, 0x400, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x80, 0x4, 0x76, 0x0, 0x3ff, 0x10c008, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x3, 0x7}, 0x1000, 0x0, 0x2, 0x4, 0xf05e, 0x8, 0x4}, r1, 0x6, r2, 0x8) unshare(0x60000000) unshare(0x30040b00) unshare(0x8000000) r3 = semget(0x3, 0x0, 0x628) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000001340)=[0x9, 0xde]) io_submit(0x0, 0x2, &(0x7f00000013c0)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001440)="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", 0xbc5, 0x101}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x800, 0x0, 0x2}]) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x636, 0x0, @perf_config_ext={0x100000000, 0x4592fd0a}, 0x2, 0x3, 0x4, 0x7, 0xffffffffffffff81, 0x100, 0x20}, 0xffffffffffffffff, 0x8, r0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x48, 0xfffffffe) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x54, 0x7f, 0x4, 0x7, 0x0, 0x2, 0x400d0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000001400)}, 0x0, 0x0, 0x6, 0x9, 0xd2, 0x9, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) open$dir(&(0x7f0000000200)='./file0\x00', 0x4000, 0xc503b572900a259a) 17:38:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:38:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724", 0x10, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf465", 0xf, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r1, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be1909", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', 0x0, 0xad, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029e", 0xb9, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x0]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 254.718993][T11247] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 254.984795][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.991356][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.127674][T11250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.142111][T11250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:38:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000300)=[{0x0, 0xff}, {0x1, 0x400}], 0x2) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) r3 = openat(r2, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) getpeername$inet6(r3, &(0x7f0000000540), &(0x7f0000000580)=0x1c) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020747275737465642e6f7665726c61792e6f706171706500206d73646f7300202e206d73646f73000aa6ea9d8a76567e14ebe8722250b69cb01a0ce8fb5f03ff3cd3a143e1ec50ae14a63e09b76e6f886494abf11676315ba4b8fe77fb832383b12af4abd05bf4bee9bc18de733f349a0711104190e9ea1799d4c406901d940145a1aca900000000820690f0dada4f96c41db3536367317b481740395bbe25883d7228dfa45d6715"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x110, 0xffffffffffffffff, 0x10000000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x5, 0x9339, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x4e1f, 0x80000000, @local, 0xfffffff9}, 0x1c) unlinkat(r2, &(0x7f0000001580)='./file0\x00', 0x0) 17:38:17 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x44, 0x5a, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:38:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c650000000000000000000000000000010000000000c07f00800000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:38:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)) 17:38:17 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000280)={@host, 0x1}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000140)={@local}) [ 255.632077][T11271] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 255.643733][T11276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.688986][T11276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:38:18 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresgid(0xee01, 0xee00, 0x0) [ 256.150950][ T9811] device hsr_slave_0 left promiscuous mode [ 256.161420][ T9811] device hsr_slave_1 left promiscuous mode [ 256.186290][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.221166][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.260983][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.299808][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.335582][ T9811] device bridge_slave_1 left promiscuous mode [ 256.348994][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.362948][ T9811] device bridge_slave_0 left promiscuous mode [ 256.373759][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.396263][ T9811] device hsr_slave_0 left promiscuous mode [ 256.403096][ T9811] device hsr_slave_1 left promiscuous mode [ 256.409762][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.419082][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.430026][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.460254][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.470291][ T9811] device bridge_slave_1 left promiscuous mode [ 256.477384][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.487530][ T9811] device bridge_slave_0 left promiscuous mode [ 256.496069][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.510738][ T9811] device veth1_macvtap left promiscuous mode [ 256.520837][ T9811] device veth0_macvtap left promiscuous mode [ 256.543416][ T9811] device veth1_vlan left promiscuous mode [ 256.584663][ T9811] device veth0_vlan left promiscuous mode [ 256.600105][ T9811] device veth1_macvtap left promiscuous mode [ 256.607657][ T9811] device veth0_macvtap left promiscuous mode [ 256.622044][ T9811] device veth1_vlan left promiscuous mode [ 256.629017][ T9811] device veth0_vlan left promiscuous mode [ 259.772265][ T9681] Bluetooth: hci0: command 0x0409 tx timeout [ 260.652154][ T9681] Bluetooth: hci1: command 0x0409 tx timeout [ 260.733006][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 261.852624][ T9681] Bluetooth: hci0: command 0x041b tx timeout [ 262.732103][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 262.812075][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 263.925363][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 263.933983][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 263.947167][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 263.961248][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.977291][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 264.036578][ T9811] bond0 (unregistering): Released all slaves [ 264.155005][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 264.168606][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 264.180661][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 264.195261][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 264.249619][ T9811] bond0 (unregistering): Released all slaves [ 264.304822][T11300] IPVS: ftp: loaded support on port[0] = 21 [ 264.307740][T11304] IPVS: ftp: loaded support on port[0] = 21 [ 264.322414][T11303] IPVS: ftp: loaded support on port[0] = 21 [ 264.531080][T11304] chnl_net:caif_netlink_parms(): no params data found [ 264.548368][T11300] chnl_net:caif_netlink_parms(): no params data found [ 264.738198][T11303] chnl_net:caif_netlink_parms(): no params data found [ 264.756567][T11304] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.763990][T11304] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.771832][T11304] device bridge_slave_0 entered promiscuous mode [ 264.781529][T11300] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.789388][T11300] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.797462][T11300] device bridge_slave_0 entered promiscuous mode [ 264.812108][ T9681] Bluetooth: hci1: command 0x040f tx timeout [ 264.819706][T11304] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.827419][T11304] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.835715][T11304] device bridge_slave_1 entered promiscuous mode [ 264.850977][T11300] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.864688][T11300] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.873151][T11300] device bridge_slave_1 entered promiscuous mode [ 264.888176][T11304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.897553][ T9681] Bluetooth: hci5: command 0x040f tx timeout [ 264.908300][T11304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.935556][T11300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.948230][T11300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.993286][T11300] team0: Port device team_slave_0 added [ 265.001482][T11304] team0: Port device team_slave_0 added [ 265.010615][T11304] team0: Port device team_slave_1 added [ 265.021114][T11300] team0: Port device team_slave_1 added [ 265.070926][T11303] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.080829][T11303] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.088782][T11303] device bridge_slave_0 entered promiscuous mode [ 265.098212][T11300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.106389][T11300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.134652][T11300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.146864][T11304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.154040][T11304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.180443][T11304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.194293][T11304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.201229][T11304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.229234][T11304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.249990][T11303] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.257609][T11303] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.265699][T11303] device bridge_slave_1 entered promiscuous mode [ 265.285109][T11300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.294871][T11300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.321374][T11300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.349268][T11303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.383484][T11304] device hsr_slave_0 entered promiscuous mode [ 265.392399][T11304] device hsr_slave_1 entered promiscuous mode [ 265.413118][T11303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.426017][T11300] device hsr_slave_0 entered promiscuous mode [ 265.433636][T11300] device hsr_slave_1 entered promiscuous mode [ 265.441190][T11300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.449233][T11300] Cannot create hsr debugfs directory [ 265.509075][T11303] team0: Port device team_slave_0 added [ 265.538176][T11303] team0: Port device team_slave_1 added [ 265.606220][T11303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.614992][T11303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.643425][T11303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.679416][T11303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.687362][T11303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.716397][T11303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.795079][T11303] device hsr_slave_0 entered promiscuous mode [ 265.802970][T11303] device hsr_slave_1 entered promiscuous mode [ 265.810530][T11303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.818959][T11303] Cannot create hsr debugfs directory [ 265.999813][T11304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.022041][ T35] Bluetooth: hci0: command 0x0419 tx timeout [ 266.037391][T11300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.078059][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.087668][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.101328][T11304] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.119334][T11300] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.133446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.141358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.173762][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.193314][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.201821][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.208935][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.228728][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.240744][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.256277][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.263474][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.271716][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.305469][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.326079][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.342755][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.349954][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.370410][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.381668][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.401026][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.408430][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.447988][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.463185][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.473160][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.513156][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.525352][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.535615][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.546047][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.556151][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.566555][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.592892][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.600882][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.610818][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.619901][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.630073][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.639835][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.648820][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.658260][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.676721][T11303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.697848][T11304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.711061][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.725426][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.751230][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.762803][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.772798][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.781199][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.790368][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.814344][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.825631][T11303] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.842669][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.850636][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.859381][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.868726][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.878144][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.885397][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.893827][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.901762][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 266.930882][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.942657][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.950895][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.970498][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.973086][ T9681] Bluetooth: hci5: command 0x0419 tx timeout [ 266.984924][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.992548][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.010419][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.021025][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.038856][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.047925][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.091116][T11300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.111106][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.123022][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.131890][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.143017][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.153577][T11304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.175532][T11303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.205441][T11303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.226168][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.236169][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.245618][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.254751][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.264022][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.275407][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.331535][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.344084][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.366794][T11303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.410280][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.420777][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.481230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.501331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.526043][T11300] device veth0_vlan entered promiscuous mode [ 267.533646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.541700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.550452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.559706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.580962][T11300] device veth1_vlan entered promiscuous mode [ 267.600919][T11304] device veth0_vlan entered promiscuous mode [ 267.622748][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.630921][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.650689][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.681509][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.707486][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.716605][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.724857][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.734276][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.745986][T11304] device veth1_vlan entered promiscuous mode [ 267.799890][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.810141][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.819238][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.828570][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.839392][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.848169][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.859770][T11303] device veth0_vlan entered promiscuous mode [ 267.872702][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.881449][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.907676][T11300] device veth0_macvtap entered promiscuous mode [ 267.919957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.931540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.942722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.957646][T11303] device veth1_vlan entered promiscuous mode [ 267.979198][T11300] device veth1_macvtap entered promiscuous mode [ 267.994493][T11304] device veth0_macvtap entered promiscuous mode [ 268.028847][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.040498][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.051473][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.062869][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.073210][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.084696][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.095398][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.106483][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.119208][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.130171][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.140647][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.151685][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.163592][T11300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.174883][T11304] device veth1_macvtap entered promiscuous mode [ 268.191374][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.199810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.209167][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.218275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.227086][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.235453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.244579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.255583][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.270308][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.280952][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.291733][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.301858][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.313091][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.323334][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.334511][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.344436][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.355150][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.365076][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.377558][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.388613][T11300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.851149][T11303] device veth0_macvtap entered promiscuous mode [ 268.881644][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.891789][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.901708][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.910230][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.921017][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.935652][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.945902][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.956483][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.966517][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.977158][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.987273][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.997758][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.007793][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.019076][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.029729][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.040689][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.053569][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.064744][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.075785][T11304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.087098][T11303] device veth1_macvtap entered promiscuous mode [ 269.107532][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.117720][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.127593][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.151345][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.162363][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.173988][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.184932][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.195165][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.206469][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.217083][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.228752][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.239064][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.249784][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.259983][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.271171][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.281161][T11304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.292370][T11304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.303665][T11304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.321413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.337050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.588748][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.600009][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.610676][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.622957][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.632951][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.644095][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.654019][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.664879][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.675120][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.685908][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.696486][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.706998][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.716887][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.727519][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.738149][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.749247][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.761043][T11303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.775580][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.784630][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.811377][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.822692][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.834052][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.845469][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.855853][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.866438][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.876582][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.887903][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.897820][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.908514][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.918432][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.929040][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.939228][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.950424][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.960332][T11303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.970903][T11303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.982981][T11303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.004816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.018613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.338764][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.356875][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.631555][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.704929][T11413] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.732907][T11413] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.985152][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.001661][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.007937][T10594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.020881][T10594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.027305][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.038033][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.225030][T11983] loop5: detected capacity change from 512 to 0 [ 271.258860][T11983] EXT4-fs (loop5): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value [ 271.410544][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:38:33 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 17:38:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) inotify_init() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="3af9ee0c237ec6a7c6e755a38bb4e97a08e77d8b870ca18c3731459f998da11581bd01b1a033a5df9b8730031ad46f9a1dca34e875896d45dd900859abed9d0fa1868ef52bd807e8b5693cf61a0a330751d18e6ea2653492550430ded93ce3a8c25d9be003460496df13dd1e7f837c74d62da18174", 0x75}, {&(0x7f00000002c0)}], 0x2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = getpid() sched_setattr(r2, 0x0, 0x0) gettid() kcmp(r2, 0x0, 0x5, r0, r0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@rand_addr=0x64010102, 0x4e20, 0xfff8, 0x0, 0x0, 0xa, 0x30, 0x0, 0x3c, 0x0, 0xee01}, {0x4303, 0x40000000004, 0x100000001, 0xffff, 0x800, 0xecf4, 0x3518}, {0x0, 0x6, 0x4, 0x8}, 0x1, 0x6e6bb8, 0x0, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d6, 0x6c}, 0x0, @in6=@private0, 0x203501, 0x0, 0x3, 0x3, 0x3f, 0x86, 0x1e66}}, 0xe8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 17:38:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10465}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x27, 0x4, 0x200, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000400)="85ae42133694113ca666cc8b113800b80226e8845fd05270d34543a2dc0c3de56ccfac752b6ca0623c657e", 0x2b, 0x0, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e8, 0x1000}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="018fecdb623c7a617a0c8c9af8fa66b1f2ea3c8e443a8752853cabf858e2bfc1c5d77a32ad02dd586b9d452e30e82620bcdf7d0f3e860d750fa0272d981c3d6bc778cc6f7953f3a0a03e1d2d4e094938617dfca890a942dcbec2ce13bb08af4d0228cc9cc0622088b29add453e597308d8310078e0741b17bbe6a536c71a925116dffa63a4fb19f199e2099e60c871eca3b1d4b89e9434881d90ab7ee4bf32985dce5a3ef326ef69df852674aacfd93de15fed270cb2917d7847fbcb41829b0269b80b18232c98e3a171f7edfb53555ef71581286b51c8a4209887946f6ba60d6ec9a34aaf5993b631543d6a348c731c2ccab992965b7afb31f94161fa3d2983a46180b83f270b0af2a9f224b9addd71d764f635709b05d1ffce31d143b376de53f885cb9dfb2954078415f498f20cd6ff0eb3295e0e09952c60e2a2c64bd1e907348bbbb8ed617f267d921bb6cd3e52baeeda8f9815b92477215de862e22870f47c8fadb95c868f1cb3aa1de18e6a65662b2839622d392cc2c51915b04bed8a38a2db027d06643237e90a7d2f6b30e42a335f15fa580919b2c80166"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x800002, &(0x7f0000000200)=0xb02, &(0x7f0000000040)=0x1) setns(r2, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="220017010000000001172008000004009c8a2b08007809100b2a", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@norock='norock'}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) 17:38:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c650000000000000000000000000000010000000000c07f00800000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:38:33 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}], 0xc000, &(0x7f0000013900)) [ 271.744460][T12014] loop2: detected capacity change from 144 to 0 [ 271.786674][T12018] loop5: detected capacity change from 512 to 0 [ 271.815095][T12014] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 271.826034][T12018] EXT4-fs (loop5): Unrecognized mount option "ìÛb†u '-˜=kÇxÌoySó  >-N I8a}ü¨©BܾÂλ¯M(ÌœÀb ˆ²šÝE>YsØ1" or missing value [ 271.868970][T12014] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 271.922062][T12014] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 272.032412][T12014] loop2: detected capacity change from 144 to 0 [ 272.084184][T12014] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 272.142833][T12014] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 272.153149][T12014] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 272.213167][T10594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.214082][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.221449][T10594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.261229][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.295148][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.344143][ T258] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.368914][ T258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.408483][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.076668][T12041] loop0: detected capacity change from 92 to 0 17:38:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x6, 0xb, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@map={0x18, 0x8, 0x1, 0x0, 0x1}, @map={0x18, 0xb}, @call={0x85, 0x0, 0x0, 0x92}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000001440)='syzkaller\x00', 0x410001, 0x55, &(0x7f0000001480)=""/85, 0x41100, 0x14, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffffffffffe7c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000001000d8) 17:38:35 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}], 0xc000, &(0x7f0000013900)) 17:38:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c650000000000000000000000000000010000000000c07f00800000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:38:35 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 17:38:35 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 273.579965][T12071] loop2: detected capacity change from 144 to 0 17:38:35 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1ac, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x3a}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x20}, @NL80211_ATTR_FRAME_MATCH={0xed, 0x5b, "97ed51166e770f5fe6d9809145579a99851d253d58d96ed5287241a90c7189e5f33c4a2edd388e440978ad1b5917a94c2f83613e609fb5c236fc5cff9bd18a6d76a6c810bc4b81c76010b0fd0600bd10e88467f79ce72da0d1fed2558d4d07e60196211283b57d44097e6077f9799d5fd9a6ecc50fcec53ec5746915562f57837a367ba68a098d1652aa217a4c23249af62fbd0000998a7c575a593cd3f78443df9e76654e96e0146f72e6ca0bb1103bf8f1a57b65c9b87993c480851d0753d66b4f5562ea92bfb10183070e1025e421f23ff22a9534d57f5eb3ac71caee38579e8c89bebf8d8ee27a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x7c, 0x5b, "a5c86452fdb6673fcaa4c2977b5211d4e63287f1bf3722903958125e6c2edcb021bd95e798dcc28b7f7b0f5003b04901a2ffbaa5e6c396445cd56fe386dfb03b65975938da3583ca494b22e6f3cbfe2a674d2005b5565a3a827bf97ee941f0b67242447b11e97c875fccf2ae34929efe9906b4c110a3738b"}]}, 0x1ac}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r1, 0x4, 0x70bd2a, 0xffffffff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x55}}}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x6, 0x5}, {0x9, 0x3}, {0xff, 0x4}, {0x9, 0x6}, {0x8, 0x3}, {0xaa, 0x3}], "3ba37d56f54662d2"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x7}, {0x4, 0x1}, {0x40, 0x7}, {0x20, 0x1}, {0x81, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x3, 0x3}, {0x2, 0x2}, {0x9, 0x6}], "0b370b4913b0a55b"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x9, 0x5}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x3}, {0x6}, {0x20, 0x7}, {0xf2, 0x5}, {0x0, 0x1}, {0x7f, 0x7}, {0x5, 0x2}, {0x5, 0x3}, {0x6, 0x2}], "d7d022c6e9da5af6"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x1, 0x1}, {0x84, 0x5}, {0xf9, 0x6}], "8b20b5ef898d4539"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x80, 0x3}, {}, {0x0, 0x3}, {0x1, 0x2}, {0x28, 0x3}, {0x1f, 0x2}, {0x5, 0x5}, {0x2, 0x3}, {0x1f, 0x3}], "c285f85a76a47f43"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x5, 0x6}, {0x4, 0x3}, {0x1, 0x4}, {0x4}, {0x3f, 0x3}, {0xc4, 0x1}, {0x21, 0x6}, {0x20}, {0x4b, 0x3}, {0x5, 0x5}, {0x6, 0x4}, {0x80, 0x7}], "d9f98cde61ed449e"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x200080c4}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5", 0x62) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) close(r3) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040)=0x2b759, 0x4) [ 273.713198][T12071] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 17:38:36 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x4, 0x0) 17:38:36 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000240)={0x1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40810}, 0x4000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8044) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) [ 273.794668][T12071] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 273.832485][T12071] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 17:38:36 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x4, 0x0) [ 273.873168][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:38:36 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}], 0xc000, &(0x7f0000013900)) 17:38:36 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x4, 0x0) [ 274.019900][T12100] loop2: detected capacity change from 144 to 0 [ 274.035152][T12100] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 274.046965][T12100] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 274.057361][T12100] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 274.072651][T12080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.082460][T12080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:38:36 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}], 0xc000, &(0x7f0000013900)) 17:38:36 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x4, 0x0) [ 274.255307][T12112] loop2: detected capacity change from 144 to 0 [ 274.262519][ T7] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 274.278642][T12112] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 274.288664][ T7] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 274.299118][ T7] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.310886][T12112] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 274.320871][T12112] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 17:38:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\xbf\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000400)=""/51, 0x33}], 0x1, 0x0) [ 274.358290][T12120] IPVS: ftp: loaded support on port[0] = 21 17:38:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)="02", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001340)=ANY=[], &(0x7f0000000140)=0x1008) [ 274.485647][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.504540][T12124] ptrace attach of "/root/syz-executor.1"[11303] was attempted by "/root/syz-executor.1"[12124] [ 274.522077][ T7] usb 4-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 274.538719][ T7] usb 4-1: Product: syz [ 274.562087][ T7] usb 4-1: Manufacturer: syz [ 274.566819][ T7] usb 4-1: SerialNumber: syz [ 274.638495][ T7] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 275.037709][T12117] IPVS: ftp: loaded support on port[0] = 21 [ 275.410962][ T7] usb 4-1: USB disconnect, device number 2 [ 275.432016][ C0] cdc_wdm 4-1:21.0: nonzero urb status received: -71 [ 275.439061][ C0] cdc_wdm 4-1:21.0: wdm_int_callback - 0 bytes [ 275.445224][ C0] cdc_wdm 4-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 275.460505][T12156] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 275.722259][ T9811] device hsr_slave_0 left promiscuous mode [ 275.728695][ T9811] device hsr_slave_1 left promiscuous mode [ 275.736390][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.750066][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.761550][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.774472][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.785217][ T9811] device bridge_slave_1 left promiscuous mode [ 275.791839][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.802508][ T9811] device bridge_slave_0 left promiscuous mode [ 275.809004][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.821955][ T9811] device hsr_slave_0 left promiscuous mode [ 275.831202][ T9811] device hsr_slave_1 left promiscuous mode [ 275.838390][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.847747][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.857985][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.875092][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.888228][ T9811] device bridge_slave_1 left promiscuous mode [ 275.896010][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.905814][ T9811] device bridge_slave_0 left promiscuous mode [ 275.913121][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.926856][ T9811] device hsr_slave_0 left promiscuous mode [ 275.934447][ T9811] device hsr_slave_1 left promiscuous mode [ 275.943135][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.950638][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.960072][ T9811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.969225][ T9811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.990385][ T9811] device bridge_slave_1 left promiscuous mode [ 275.997980][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.014013][ T9811] device bridge_slave_0 left promiscuous mode [ 276.021007][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.043453][ T9811] device veth1_macvtap left promiscuous mode [ 276.049963][ T9811] device veth0_macvtap left promiscuous mode [ 276.057001][ T9811] device veth1_vlan left promiscuous mode [ 276.063584][ T9811] device veth0_vlan left promiscuous mode [ 276.070046][ T9811] device veth1_macvtap left promiscuous mode [ 276.077002][ T9811] device veth0_macvtap left promiscuous mode [ 276.083597][ T9811] device veth1_vlan left promiscuous mode [ 276.089815][ T9811] device veth0_vlan left promiscuous mode [ 276.100235][ T9811] device veth1_macvtap left promiscuous mode [ 276.107818][ T9811] device veth0_macvtap left promiscuous mode [ 276.114801][ T9811] device veth1_vlan left promiscuous mode [ 276.121272][ T9811] device veth0_vlan left promiscuous mode [ 276.242061][ T9674] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 276.602106][ T9674] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 276.622203][ T9674] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 276.631268][ T9674] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 17:38:39 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:39 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5454, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) memfd_create(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:38:39 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1ac, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x3a}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x20}, @NL80211_ATTR_FRAME_MATCH={0xed, 0x5b, "97ed51166e770f5fe6d9809145579a99851d253d58d96ed5287241a90c7189e5f33c4a2edd388e440978ad1b5917a94c2f83613e609fb5c236fc5cff9bd18a6d76a6c810bc4b81c76010b0fd0600bd10e88467f79ce72da0d1fed2558d4d07e60196211283b57d44097e6077f9799d5fd9a6ecc50fcec53ec5746915562f57837a367ba68a098d1652aa217a4c23249af62fbd0000998a7c575a593cd3f78443df9e76654e96e0146f72e6ca0bb1103bf8f1a57b65c9b87993c480851d0753d66b4f5562ea92bfb10183070e1025e421f23ff22a9534d57f5eb3ac71caee38579e8c89bebf8d8ee27a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x7c, 0x5b, "a5c86452fdb6673fcaa4c2977b5211d4e63287f1bf3722903958125e6c2edcb021bd95e798dcc28b7f7b0f5003b04901a2ffbaa5e6c396445cd56fe386dfb03b65975938da3583ca494b22e6f3cbfe2a674d2005b5565a3a827bf97ee941f0b67242447b11e97c875fccf2ae34929efe9906b4c110a3738b"}]}, 0x1ac}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r1, 0x4, 0x70bd2a, 0xffffffff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x55}}}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x6, 0x5}, {0x9, 0x3}, {0xff, 0x4}, {0x9, 0x6}, {0x8, 0x3}, {0xaa, 0x3}], "3ba37d56f54662d2"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x7}, {0x4, 0x1}, {0x40, 0x7}, {0x20, 0x1}, {0x81, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x3, 0x3}, {0x2, 0x2}, {0x9, 0x6}], "0b370b4913b0a55b"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x9, 0x5}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x3}, {0x6}, {0x20, 0x7}, {0xf2, 0x5}, {0x0, 0x1}, {0x7f, 0x7}, {0x5, 0x2}, {0x5, 0x3}, {0x6, 0x2}], "d7d022c6e9da5af6"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x1, 0x1}, {0x84, 0x5}, {0xf9, 0x6}], "8b20b5ef898d4539"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x80, 0x3}, {}, {0x0, 0x3}, {0x1, 0x2}, {0x28, 0x3}, {0x1f, 0x2}, {0x5, 0x5}, {0x2, 0x3}, {0x1f, 0x3}], "c285f85a76a47f43"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x5, 0x6}, {0x4, 0x3}, {0x1, 0x4}, {0x4}, {0x3f, 0x3}, {0xc4, 0x1}, {0x21, 0x6}, {0x20}, {0x4b, 0x3}, {0x5, 0x5}, {0x6, 0x4}, {0x80, 0x7}], "d9f98cde61ed449e"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x200080c4}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5", 0x62) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) close(r3) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040)=0x2b759, 0x4) 17:38:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\xbf\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000400)=""/51, 0x33}], 0x1, 0x0) [ 276.882426][T12218] ptrace attach of "/root/syz-executor.1"[11303] was attempted by "/root/syz-executor.1"[12218] [ 276.896894][ T9674] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.912242][ T9674] usb 4-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 276.920649][ T9674] usb 4-1: Product: syz [ 276.962424][ T9674] usb 4-1: can't set config #21, error -71 [ 276.980841][ T9674] usb 4-1: USB disconnect, device number 3 [ 277.353266][ T9674] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 277.712202][ T9674] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 277.732179][ T9674] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 277.752083][ T9674] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.932377][ T9674] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.952177][ T9674] usb 4-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 277.960566][ T9674] usb 4-1: Product: syz [ 277.982004][ T9674] usb 4-1: Manufacturer: syz [ 277.987081][ T9674] usb 4-1: SerialNumber: syz [ 278.035488][ T9674] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 278.846525][ T7] usb 4-1: USB disconnect, device number 4 [ 278.873132][T12247] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 278.878698][T12223] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 287.622463][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 287.637639][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 287.653504][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.669353][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.728826][ T9811] bond0 (unregistering): Released all slaves [ 287.835537][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 287.847384][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 287.868577][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.881795][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.937170][ T9811] bond0 (unregistering): Released all slaves [ 288.059701][ T9811] team0 (unregistering): Port device team_slave_1 removed [ 288.078325][ T9811] team0 (unregistering): Port device team_slave_0 removed [ 288.091944][ T9811] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.110957][ T9811] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.171044][ T9811] bond0 (unregistering): Released all slaves 17:38:53 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 17:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\xbf\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000400)=""/51, 0x33}], 0x1, 0x0) 17:38:53 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5454, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) memfd_create(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:38:53 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1ac, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x3a}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x20}, @NL80211_ATTR_FRAME_MATCH={0xed, 0x5b, "97ed51166e770f5fe6d9809145579a99851d253d58d96ed5287241a90c7189e5f33c4a2edd388e440978ad1b5917a94c2f83613e609fb5c236fc5cff9bd18a6d76a6c810bc4b81c76010b0fd0600bd10e88467f79ce72da0d1fed2558d4d07e60196211283b57d44097e6077f9799d5fd9a6ecc50fcec53ec5746915562f57837a367ba68a098d1652aa217a4c23249af62fbd0000998a7c575a593cd3f78443df9e76654e96e0146f72e6ca0bb1103bf8f1a57b65c9b87993c480851d0753d66b4f5562ea92bfb10183070e1025e421f23ff22a9534d57f5eb3ac71caee38579e8c89bebf8d8ee27a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x7c, 0x5b, "a5c86452fdb6673fcaa4c2977b5211d4e63287f1bf3722903958125e6c2edcb021bd95e798dcc28b7f7b0f5003b04901a2ffbaa5e6c396445cd56fe386dfb03b65975938da3583ca494b22e6f3cbfe2a674d2005b5565a3a827bf97ee941f0b67242447b11e97c875fccf2ae34929efe9906b4c110a3738b"}]}, 0x1ac}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r1, 0x4, 0x70bd2a, 0xffffffff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x55}}}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x6, 0x5}, {0x9, 0x3}, {0xff, 0x4}, {0x9, 0x6}, {0x8, 0x3}, {0xaa, 0x3}], "3ba37d56f54662d2"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x7}, {0x4, 0x1}, {0x40, 0x7}, {0x20, 0x1}, {0x81, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x3, 0x3}, {0x2, 0x2}, {0x9, 0x6}], "0b370b4913b0a55b"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x9, 0x5}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x3}, {0x6}, {0x20, 0x7}, {0xf2, 0x5}, {0x0, 0x1}, {0x7f, 0x7}, {0x5, 0x2}, {0x5, 0x3}, {0x6, 0x2}], "d7d022c6e9da5af6"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x1, 0x1}, {0x84, 0x5}, {0xf9, 0x6}], "8b20b5ef898d4539"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x80, 0x3}, {}, {0x0, 0x3}, {0x1, 0x2}, {0x28, 0x3}, {0x1f, 0x2}, {0x5, 0x5}, {0x2, 0x3}, {0x1f, 0x3}], "c285f85a76a47f43"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x5, 0x6}, {0x4, 0x3}, {0x1, 0x4}, {0x4}, {0x3f, 0x3}, {0xc4, 0x1}, {0x21, 0x6}, {0x20}, {0x4b, 0x3}, {0x5, 0x5}, {0x6, 0x4}, {0x80, 0x7}], "d9f98cde61ed449e"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x200080c4}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5", 0x62) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) close(r3) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040)=0x2b759, 0x4) 17:38:53 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 291.029372][T12289] ptrace attach of "/root/syz-executor.1"[11303] was attempted by "/root/syz-executor.1"[12289] 17:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\xbf\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000400)=""/51, 0x33}], 0x1, 0x0) 17:38:53 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5454, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) memfd_create(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 291.216779][T12299] ptrace attach of "/root/syz-executor.1"[11303] was attempted by "/root/syz-executor.1"[12299] [ 291.252301][ T9666] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 291.342215][ T9613] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:38:53 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 291.422887][ T9689] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:38:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1ac, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x3a}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x20}, @NL80211_ATTR_FRAME_MATCH={0xed, 0x5b, "97ed51166e770f5fe6d9809145579a99851d253d58d96ed5287241a90c7189e5f33c4a2edd388e440978ad1b5917a94c2f83613e609fb5c236fc5cff9bd18a6d76a6c810bc4b81c76010b0fd0600bd10e88467f79ce72da0d1fed2558d4d07e60196211283b57d44097e6077f9799d5fd9a6ecc50fcec53ec5746915562f57837a367ba68a098d1652aa217a4c23249af62fbd0000998a7c575a593cd3f78443df9e76654e96e0146f72e6ca0bb1103bf8f1a57b65c9b87993c480851d0753d66b4f5562ea92bfb10183070e1025e421f23ff22a9534d57f5eb3ac71caee38579e8c89bebf8d8ee27a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x7c, 0x5b, "a5c86452fdb6673fcaa4c2977b5211d4e63287f1bf3722903958125e6c2edcb021bd95e798dcc28b7f7b0f5003b04901a2ffbaa5e6c396445cd56fe386dfb03b65975938da3583ca494b22e6f3cbfe2a674d2005b5565a3a827bf97ee941f0b67242447b11e97c875fccf2ae34929efe9906b4c110a3738b"}]}, 0x1ac}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r1, 0x4, 0x70bd2a, 0xffffffff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x55}}}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x6, 0x5}, {0x9, 0x3}, {0xff, 0x4}, {0x9, 0x6}, {0x8, 0x3}, {0xaa, 0x3}], "3ba37d56f54662d2"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x7}, {0x4, 0x1}, {0x40, 0x7}, {0x20, 0x1}, {0x81, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x3, 0x3}, {0x2, 0x2}, {0x9, 0x6}], "0b370b4913b0a55b"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x9, 0x5}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x3}, {0x6}, {0x20, 0x7}, {0xf2, 0x5}, {0x0, 0x1}, {0x7f, 0x7}, {0x5, 0x2}, {0x5, 0x3}, {0x6, 0x2}], "d7d022c6e9da5af6"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x1, 0x1}, {0x84, 0x5}, {0xf9, 0x6}], "8b20b5ef898d4539"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x80, 0x3}, {}, {0x0, 0x3}, {0x1, 0x2}, {0x28, 0x3}, {0x1f, 0x2}, {0x5, 0x5}, {0x2, 0x3}, {0x1f, 0x3}], "c285f85a76a47f43"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x5, 0x6}, {0x4, 0x3}, {0x1, 0x4}, {0x4}, {0x3f, 0x3}, {0xc4, 0x1}, {0x21, 0x6}, {0x20}, {0x4b, 0x3}, {0x5, 0x5}, {0x6, 0x4}, {0x80, 0x7}], "d9f98cde61ed449e"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x200080c4}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5", 0x62) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) close(r3) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040)=0x2b759, 0x4) [ 291.553680][T12313] input: syz0 as /devices/virtual/input/input5 [ 291.576244][T12313] input: syz0 as /devices/virtual/input/input6 [ 291.642347][ T9666] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 291.672349][ T9666] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 291.681557][ T9666] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.792897][ T9613] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 291.808030][ T9613] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 291.819965][ T9613] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.837362][ T9689] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 291.869972][ T9689] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 291.882373][ T9666] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.885818][ T9689] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.891425][ T9666] usb 4-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 291.891448][ T9666] usb 4-1: Product: syz [ 291.891463][ T9666] usb 4-1: Manufacturer: syz [ 291.891479][ T9666] usb 4-1: SerialNumber: syz [ 291.954534][ T9666] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 292.043089][ T9613] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.061375][ T9613] usb 1-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 292.092101][ T9613] usb 1-1: Product: syz [ 292.096336][ T9613] usb 1-1: Manufacturer: syz [ 292.101035][ T9613] usb 1-1: SerialNumber: syz [ 292.107367][ T9689] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.117373][ T9689] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 292.127978][ T9689] usb 5-1: Product: syz [ 292.133538][ T9689] usb 5-1: Manufacturer: syz [ 292.138709][ T9689] usb 5-1: SerialNumber: syz [ 292.178973][ T9613] cdc_wdm 1-1:21.0: cdc-wdm1: USB WDM device [ 292.203882][ T9689] cdc_wdm 5-1:21.0: cdc-wdm2: USB WDM device [ 292.862875][ T9666] usb 4-1: USB disconnect, device number 5 [ 292.882106][T12353] cdc_wdm 4-1:21.0: Tx URB error: -19 17:38:56 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5454, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) memfd_create(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:38:56 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e00000010008188040f80ec800000000000000026000000e3bd", 0x1a}], 0x1}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100000500000307000000000000002f") 17:38:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:38:56 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 293.972461][ T9689] usb 1-1: USB disconnect, device number 2 17:38:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, 0x13, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x2, "030025fd"}]}, 0x54}}, 0x0) 17:38:56 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) eventfd(0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_submit(0x0, 0x0, &(0x7f0000000540)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 294.127801][ T19] usb 5-1: USB disconnect, device number 2 17:38:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @loopback}, "00006371ae9b1c21"}}}}}, 0x0) 17:38:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x1f], [0x80], [0x800000]], [], [], [], 0x300}) [ 294.332593][ T9666] usb 4-1: new high-speed USB device number 6 using dummy_hcd 17:38:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="ddd8d11e58b9", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "822b2a", 0x30, 0x67, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], "21ee5214ebefb592f5d8fbdab0c0ea805e438e3046128e45862eee06272e37385bf6ec13d562dcef962b81522c39b2ab"}}}}}, 0x0) 17:38:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @private}, {0x0, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0x2, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 294.524297][ T9689] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 294.662103][ T19] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 294.682275][T12420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.713309][ T9666] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 294.742285][ T9666] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 294.752701][ T9666] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.932344][ T9666] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.941594][ T9666] usb 4-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 294.976751][ T9666] usb 4-1: Product: syz [ 294.989090][ T9666] usb 4-1: Manufacturer: syz [ 295.008075][ T9666] usb 4-1: SerialNumber: syz [ 295.062283][ T19] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 295.086164][ T19] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 295.113900][ T9666] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 295.156259][ T19] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.210812][ T9689] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 295.223269][ T9689] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 295.233730][ T9689] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.495275][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.515636][ T19] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 295.540104][ T19] usb 5-1: Product: syz [ 295.571418][ T19] usb 5-1: Manufacturer: syz [ 295.648194][ T19] usb 5-1: SerialNumber: syz [ 295.766007][ T19] cdc_wdm 5-1:21.0: cdc-wdm1: USB WDM device [ 295.834782][ T9689] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.629579][ T9689] usb 1-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 296.638628][ T9689] usb 1-1: Product: syz [ 296.639784][ T19] usb 4-1: USB disconnect, device number 6 [ 296.642918][ T9689] usb 1-1: Manufacturer: syz [ 296.642934][ T9689] usb 1-1: SerialNumber: syz [ 296.653456][ C1] cdc_wdm 4-1:21.0: nonzero urb status received: -71 [ 296.653505][ C1] cdc_wdm 4-1:21.0: wdm_int_callback - 0 bytes [ 296.653528][ C1] cdc_wdm 4-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 296.680886][T12444] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 296.986947][ T9689] cdc_wdm 1-1:21.0: cdc-wdm0: USB WDM device 17:38:59 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 17:38:59 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x240880, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) 17:38:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 297.108631][ T19] usb 1-1: USB disconnect, device number 3 [ 297.239173][T12471] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 297.320629][T12471] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 17:38:59 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:38:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x4, &(0x7f0000001180)=@framed={{}, [@jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:38:59 executing program 3: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 17:39:00 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 297.755356][ T9674] usb 5-1: USB disconnect, device number 3 [ 297.782168][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 298.297308][ T19] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 298.389828][ T19] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 298.507613][ T9674] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 298.574034][ T19] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.849557][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.165945][ T19] usb 1-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 299.207748][ T9674] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 303.219496][ T9674] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 303.229755][ T19] usb 1-1: Product: syz [ 303.234124][ T9674] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.245715][ T19] usb 1-1: Manufacturer: syz [ 303.250477][ T19] usb 1-1: SerialNumber: syz [ 303.286136][ T19] usb 1-1: can't set config #21, error -71 [ 303.302237][ T9674] usb 5-1: string descriptor 0 read error: -71 [ 303.308733][ T9674] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.363506][ T19] usb 1-1: USB disconnect, device number 4 [ 303.463519][ T9674] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 303.492112][ T9674] usb 5-1: can't set config #21, error -71 [ 303.503121][ T9674] usb 5-1: USB disconnect, device number 4 [ 316.544889][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.551386][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 338.972078][ T9666] Bluetooth: hci2: command 0x0406 tx timeout [ 348.244763][ T9666] Bluetooth: hci3: command 0x0406 tx timeout [ 348.251162][ T9666] Bluetooth: hci4: command 0x0406 tx timeout [ 377.853521][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.859958][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.932184][ T9674] Bluetooth: hci0: command 0x0406 tx timeout [ 385.052240][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 386.508037][ T9689] Bluetooth: hci5: command 0x0406 tx timeout [ 443.569976][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 443.576900][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 17:41:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa08, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x210004, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:41:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 17:41:41 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:41:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}]}, 0x30}}, 0x0) 17:41:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050006000000080017"], 0x2c}}, 0x0) 17:41:41 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2302"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:41:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008040, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x6) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@empty, @loopback, @ipv4={[0x0, 0x0, 0xfc], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400083}) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="d7ce03da7ca5f7573ed5a0e83d7034228189567736b003c92918d241bef88ba22065ab392ba3593da8d7197f141f08dec1cc4cfb1802f5eb26dbcc2a180c885b17658530c863d9fbfead6025e7cd4a0e5300aa29212dfbcc5bbaeaf90778cfa6069de77a321e496a77fa237b70490b8002749958712484c74f6e94", 0x7b, 0x4008000, &(0x7f0000000000)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbff}, 0x14}}, 0x20040091) unshare(0x6c060000) [ 459.464655][T12544] fs-verity: sha512 using implementation "sha512-avx2" 17:41:41 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2302"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:41:42 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 459.700807][T12554] IPVS: ftp: loaded support on port[0] = 21 17:41:42 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:41:42 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 460.127127][T12542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:41:42 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) [ 460.514733][T12578] IPVS: ftp: loaded support on port[0] = 21 [ 462.309332][ T258] device hsr_slave_0 left promiscuous mode [ 462.324391][ T258] device hsr_slave_1 left promiscuous mode [ 462.351618][ T258] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 462.361810][ T258] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.383417][ T258] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.399151][ T258] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.418664][ T258] device bridge_slave_1 left promiscuous mode [ 462.449983][ T258] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.463493][ T258] device bridge_slave_0 left promiscuous mode [ 462.469686][ T258] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.512638][ T258] device veth1_macvtap left promiscuous mode [ 462.518673][ T258] device veth0_macvtap left promiscuous mode [ 462.532176][ T258] device veth1_vlan left promiscuous mode [ 462.538045][ T258] device veth0_vlan left promiscuous mode [ 465.372090][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 466.245829][ T258] team0 (unregistering): Port device team_slave_1 removed [ 466.263140][ T258] team0 (unregistering): Port device team_slave_0 removed [ 466.276772][ T258] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 466.290267][ T258] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 466.340826][ T258] bond0 (unregistering): Released all slaves [ 466.409669][T12642] IPVS: ftp: loaded support on port[0] = 21 [ 466.596506][T12642] chnl_net:caif_netlink_parms(): no params data found [ 466.691798][T12642] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.705817][T12642] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.715196][T12642] device bridge_slave_0 entered promiscuous mode [ 466.730709][T12642] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.739397][T12642] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.747921][T12642] device bridge_slave_1 entered promiscuous mode [ 466.808321][T12642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.829190][T12642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.893814][T12642] team0: Port device team_slave_0 added [ 466.903473][T12642] team0: Port device team_slave_1 added [ 466.926696][T12642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.934239][T12642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.963370][T12642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.978046][T12642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 467.002007][T12642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.030885][T12642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 467.117102][T12642] device hsr_slave_0 entered promiscuous mode [ 467.146904][T12642] device hsr_slave_1 entered promiscuous mode [ 467.167305][T12642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 467.180150][T12642] Cannot create hsr debugfs directory [ 467.286731][T12642] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.294411][T12642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.302637][T12642] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.309841][T12642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.384943][T12642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.404731][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.414276][ T9681] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.425527][ T9681] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.444723][T12642] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.453241][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 467.457539][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.470815][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.480783][ T9681] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.487980][ T9681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.512594][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.521352][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.532073][ T9681] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.539182][ T9681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.548949][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.559161][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.584769][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.594710][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.604781][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.614897][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.624480][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.633876][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.649094][T12642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.660759][T12642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.670956][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.681258][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.690705][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.719563][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.728432][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.745179][T12642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.820789][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.830740][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.861157][T12642] device veth0_vlan entered promiscuous mode [ 467.868448][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.877719][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.894721][T12642] device veth1_vlan entered promiscuous mode [ 467.902494][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.910185][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.919193][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 467.948770][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 467.958144][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 467.967442][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.980170][T12642] device veth0_macvtap entered promiscuous mode [ 467.995385][T12642] device veth1_macvtap entered promiscuous mode [ 468.017274][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.028539][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.039104][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.050094][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.060408][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.071599][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.082546][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.094375][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.104900][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.116231][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.128302][T12642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.137611][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.146321][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.155240][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.164180][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.177390][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.189377][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.199700][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.212183][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.222535][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.233202][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.243189][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.255421][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.266200][T12642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.276841][T12642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.288191][T12642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.301946][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.310715][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 468.422635][T11413] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.451723][T11413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 468.468517][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.471725][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 468.490558][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 468.510506][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:41:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa08, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x210004, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:41:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x1c, r1, 0x853b6acd2950af8f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:41:51 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) 17:41:51 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) 17:41:51 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2302"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:41:51 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) [ 468.670191][T12881] overlayfs: filesystem on './file0' not supported as upperdir 17:41:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x1c, r1, 0x853b6acd2950af8f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:41:51 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) 17:41:51 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) 17:41:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x1c, r1, 0x853b6acd2950af8f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:41:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x1c, r1, 0x853b6acd2950af8f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:41:51 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) 17:41:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa08, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x210004, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:41:51 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/adsp1\x00', 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0xa04901) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7f, 0x2a, 0x0, 0xfc, 0x0, 0x2, 0x1000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40a5, 0x7, 0x2, 0x9, 0xfffffffffffffffc, 0x18e9f801}, 0x0, 0x6, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, r1}) [ 469.532734][ T7] Bluetooth: hci1: command 0x040f tx timeout 17:41:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) 17:41:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000180)={0x0, 0x200, 0xff, 0x0, 0x2}) [ 471.612074][ T7] Bluetooth: hci1: command 0x0419 tx timeout 17:41:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2302"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:41:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)=@ethernet, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:41:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x6, 0x9, 0x5, 0x0, 0x81, 0x8c41, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x5, 0x9}, 0x10004, 0xfffffffffffffff7, 0x3ff, 0x3, 0x4, 0x1000, 0xff}, r0, 0x3, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:41:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00') mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa08, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x210004, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:41:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x6, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 17:41:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) 17:41:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) [ 471.810941][T12951] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:41:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2000200000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="6c0000002c00270d3f837339686627da00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001007273767036"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:41:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) 17:41:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x6, 0x9, 0x5, 0x0, 0x81, 0x8c41, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x5, 0x9}, 0x10004, 0xfffffffffffffff7, 0x3ff, 0x3, 0x4, 0x1000, 0xff}, r0, 0x3, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 472.091717][T12966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xc0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x111200, 0x0) 17:41:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) [ 472.185395][T12971] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.254139][T12971] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.329377][T12971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.373792][T12984] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.389414][T12984] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) 17:41:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x6, 0x9, 0x5, 0x0, 0x81, 0x8c41, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x5, 0x9}, 0x10004, 0xfffffffffffffff7, 0x3ff, 0x3, 0x4, 0x1000, 0xff}, r0, 0x3, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:41:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000022c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000002380)=""/224}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)=@newtaction={0xa4, 0x30, 0x53b, 0x0, 0x0, {}, [{0x90, 0x1, [@m_simple={0x8c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xfffffffffffffd40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x3e, 0x6, "ff320eec3960367e8062a93f9fd2d56b4009dc5d5354fed5b0f08aa6e1f6f7b2d5c6b58c8b8e1f4a16f21b64783e358e8cca68178a2956d85ca7"}, {0xc}, {0xc}}}]}]}, 0xb5}}, 0x0) 17:41:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2000200000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="6c0000002c00270d3f837339686627da00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001007273767036"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xc0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x111200, 0x0) 17:41:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487900000000000000038123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda9036b35915ca9c5d9b9544c91a07f4e369a9e152ddcc7b1b80c19e2abf45f3c3d44aeaccd3641110b084f9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee20a7876baf2635f8849822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfdbc6ec664b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7d4a4b7cd98827a31cf41ab11f12fb1e0a494034127de7080000000000000064d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e030026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6ee048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f83a83f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe0ade38ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ee757c7234c270246c878d01160e5407bf6cf8809c3a0d462357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd0409e3445c92a1ba5a82da73ed4dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c9cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bde7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931aa3552b2c7c503f3d93a3b0e958adb862822eecc69995ae166deb985629358c6b38e145b39fd9cda7efb7d9617d0ab0359499a55f922f678d01403b311687aaed8361962b2d54050fa67204e26b3f494d9e0f9d3bffcafc6af6b0c73474c8b3702d43636b70995e52bb022c380b2188e8ba6e670fd60e4a7aa15d1a21fe1c33c1825c4e7cacf4c735a2f6237604737423c23c010018b308ab688fcc01abafc64576bddb25dc4191e89b3f8ca8cf9dc9d5e5c9280444f0531cf7b33675a761b4293b95a0cea18a3c29f169f804402e4cc587a23eab8a19afd8cbb37af260cf3bffc91e2469cd4e5662d8de7ba184e64f5e6878a62a37695350288f0ba5022522edfac8991cb23b971bf132cb3656872938e01eb83bdcaa2ed71ec93ef1d74f349408bf6ec3cd36d1ea2a352dd621d373ddbd93b9aad742ed32b174782c373cf1ed5b2e0a0f3ac4656d0c90035d393c99595eb817fe5047f405027c50e4fdb4c3862511079e5264c8cd18b958d9f61d3dd29892919300000000343db6e5560a13b430cf49b81c29bad113987ef372539ec30215124ec8309c4607e353d542a4c02ac7e79650fc3610528aa013fb7081482cd361e6f73e207fd0b96c7d6ba9bc5d4ebc8d1c53e50583657c145e6800986a4d6cbb26c1084fc6335b699e35cdbe0bb862d64fb47988b71368c231786670eb09fc9d4cf4e788fbf671824ef45e777320118c3eeecc79f625473d1adf7339b1a44ccbb0424dd1dd701b2b5532bc40ef8fa02c1a4dd2c5b89cd23a282709590105cb47db10feecc50ae1b8e8f2501e6c842a0dddf87f525d8088b7b092fabdb8a459300c0f5a3001174c95abb9600a4245567a48fad14e935e942bca0eababe8ada7a72dfc470c3d170e0dfa5b4bd5b4b18a21a5579d755a3edb658270ede2471e77dfdf04e004f0708bba94a1f9f9425fb15a720ce45848ce2513afed178dda7c1d71d2445859739272738a460bff1e5c5a2120ef5e96455a3442dff314b73bbd5528353efe74498b43b7e4f3fdea1e9aac88c1f60d6f05a6f26fc72500000083254157b4a2edca214c0c1feacb24bb19aaf59d264fb5d53d1b711ca846d7016eb0c799d4eaaf462277f85759a42eaa6d947049c8cc234096b8775592812c3531cb1aa65c5da0d1069b516678c8f6016a5601769a8bd004be2e6db41d02330dcbf73fc9c18fe156b244ffac8feebfadca2cf613a2d289e4f700000000000000000000d2337fcdce1f9706798f72471dd3f0ba43208b1862a5b44d78b7b71955576ab0fca9ce048ea5040dfec417f4cc2cdd3544cc063741e15b7c43e9b3b9ebd8837278229deed61e9b6b7e225cb4abb7a2be5c87828b61402d0cd407990efc96fe07f493db2c9c71de6b6c3a08caceb757f0f2e5f8e0821afb140c2e958a03087321f99a605cad7cc182880001a8f8c53ba9012e19814d097a734c4e08d92224c2aa43b78e5be8a11a0fc305f983ab"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000008c0)="df89565755df00576fe1cf1d0800", 0x0, 0xb6f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) [ 474.903460][T13017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 475.031627][T13023] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 475.089146][T13023] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x6, 0x9, 0x5, 0x0, 0x81, 0x8c41, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x5, 0x9}, 0x10004, 0xfffffffffffffff7, 0x3ff, 0x3, 0x4, 0x1000, 0xff}, r0, 0x3, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:41:57 executing program 4: r0 = fsopen(&(0x7f0000000380)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 17:41:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:41:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2000200000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="6c0000002c00270d3f837339686627da00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001007273767036"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:41:57 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x6, 0xcb53}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8, 0x2}, 0x0) 17:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xc0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x111200, 0x0) 17:41:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:41:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 475.464183][T13049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x21d}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000026c0)=@l2={0x1f, 0x7, @none, 0x9, 0x2}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x20, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 17:41:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 17:41:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000180), 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000180), 0xe) listen(r1, 0x0) listen(r0, 0x0) 17:41:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2000200000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="6c0000002c00270d3f837339686627da00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001007273767036"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:41:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:41:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:41:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x21d}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000026c0)=@l2={0x1f, 0x7, @none, 0x9, 0x2}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x20, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 17:41:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0x401, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 17:41:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'ip6gretap0\x00'}) 17:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000480)) close(r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r0, 0x6, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x878}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xc0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x111200, 0x0) 17:41:58 executing program 2: mknod(0x0, 0xf381eeed9347b7f, 0x0) 17:41:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:41:58 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)={[{@order_strict='order=strict'}]}) 17:41:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private}}}], 0x20}}], 0x1, 0x0) 17:41:58 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x7f, 0xe9, 0x5, 0x1, 0x0, 0x1, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000004c0), 0xa}, 0x1101, 0x10150000000, 0x2, 0x6, 0x10001, 0x0, 0x100}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x8, 0xc9, 0x2, 0x0, 0x2, 0x4c041, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1bc, 0x3ff}, 0x1000, 0x4b, 0x7fffffff, 0x5, 0x100000000, 0x8001, 0xffff}, 0xffffffffffffffff, 0x10, r0, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000700)={0x0, 0x1, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000f00)={0x4, 0x4, {0x7, @struct={0xffffffff, 0x7}, r3, 0x0, 0x2, 0x0, 0x9, 0x40, 0x41, @usage, 0x3ff, 0x8, [0x8, 0x4, 0x2, 0x10000, 0x9b2, 0x3ff]}, {0x0, @struct={0x3, 0x10001}, 0x0, 0xcd49, 0x2, 0x4e3, 0xfffffffffffffffc, 0xb9b5, 0xe8, @struct={0x7fff, 0x5}, 0x4, 0x101, [0x1, 0x80000001, 0x7ff, 0x3ff, 0x7]}, {0x2, @usage=0x6, r4, 0x3, 0xd41, 0x5, 0xfffffffffffffff7, 0xc0, 0xe5, @usage=0x3, 0x0, 0x1d1, [0x3, 0xffffffffffff9b29, 0x1ff, 0x4, 0xaa1, 0x81]}, {0x3f, 0x7, 0xffffffff}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r5, 0x0) getresuid(0x0, 0x0, 0x0) clone(0x10300000, &(0x7f0000000180)="fa52e7273bb5a9ce932d6eaca93cc0c1d1f5b537e48bf1f3109c5329eaa35b19624607058090e2d20676af5bfc4c5d730a42f76753bf49f27a6e7605e917ff332bf71d64e187d8d2d032880ce365a4e1f4a43c365c8d910f92a57e01a9837a4557545f269c672a7a49829678b8bae7cfe3ed882560b4e2126a9e19e6326f7b48963fad37148ba0010e1400", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="caecf6eb7f3db721ebe344fb118153f6660f34f47364c49b95a1ccc7913c8b97050a392a758edd4017d56a885ad7b0b69786af7ba514f5bfd2b7fb103bb8a3a0e26fd5a05ddbf715251962c3dfc190cdf910d1b319a3d075ecb8014418e94956cb8033a0ceb26f042860e3c2d7df116142e2db7b1023f6504d904b39e75913ba4a566d4abd5b4dc23acb735d6d81ae5059f4550e87ae4f9cc921e2f29736b29e8fe45739274b1e3a776963d25cf7a819e75ff93a92dc906dd3d1df3223c7b9183578f6edacc916ae23cdccf887cea3fc944f2db0622de3ae69245c5f69fe52b34dc12aedc50e7a1ea8e62a51d72ea8e437e36ea6") perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x80, 0x81, 0x2, 0x93, 0x0, 0x7fffffff, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x7, 0x4}, 0x4, 0x80, 0x1, 0x0, 0x93, 0x2, 0xffff}, 0x0, 0xa, r2, 0x8) 17:41:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) getpid() sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 476.320536][T13124] loop4: detected capacity change from 5 to 0 17:41:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x21d}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000026c0)=@l2={0x1f, 0x7, @none, 0x9, 0x2}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x20, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) [ 476.378744][T13134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 476.399577][T13124] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 476.516112][T13124] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 476.527085][T13124] NILFS (loop4): mounting unchecked fs [ 476.533547][T13124] NILFS (loop4): I/O error reading segment [ 476.539537][T13124] NILFS (loop4): error -5 while searching super root 17:41:58 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0xa4, &(0x7f0000000040)={{0x12, 0x1, 0x340, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "08f21cc024"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x1ff, 0x8, 0xf}, {0x6, 0x24, 0x1a, 0x3e, 0x17}, [@network_terminal={0x7, 0x24, 0xa, 0xfe, 0xaa, 0x1, 0x80}, @acm={0x4, 0x24, 0x2, 0xf}, @mdlm_detail={0x1c, 0x24, 0x13, 0x8, "1f3e2af6c259b819d1ae93102ef86bc69c3ad98844d6b80d"}, @obex={0x5, 0x24, 0x15, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xa1}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x2, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x6, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x8, 0x8, 0x0, 0x40, 0x3}, 0x1c, &(0x7f0000000240)=ANY=[@ANYBLOB="040f1c000224bffb769740e7265a0fbf0328394ba3a7681f539aa4da19a3"], 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 476.617318][T13124] loop4: detected capacity change from 5 to 0 [ 476.633898][T13124] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) 17:41:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 476.677138][T13124] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 476.689262][T13124] NILFS (loop4): mounting unchecked fs [ 476.696039][T13124] NILFS (loop4): I/O error reading segment [ 476.701876][T13124] NILFS (loop4): error -5 while searching super root 17:41:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}], 0x38) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@remote}, &(0x7f0000000200)=0x14) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:41:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x21d}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000026c0)=@l2={0x1f, 0x7, @none, 0x9, 0x2}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x20, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 17:41:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x7f, 0xe9, 0x5, 0x1, 0x0, 0x1, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000004c0), 0xa}, 0x1101, 0x10150000000, 0x2, 0x6, 0x10001, 0x0, 0x100}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x8, 0xc9, 0x2, 0x0, 0x2, 0x4c041, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1bc, 0x3ff}, 0x1000, 0x4b, 0x7fffffff, 0x5, 0x100000000, 0x8001, 0xffff}, 0xffffffffffffffff, 0x10, r0, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000700)={0x0, 0x1, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000f00)={0x4, 0x4, {0x7, @struct={0xffffffff, 0x7}, r3, 0x0, 0x2, 0x0, 0x9, 0x40, 0x41, @usage, 0x3ff, 0x8, [0x8, 0x4, 0x2, 0x10000, 0x9b2, 0x3ff]}, {0x0, @struct={0x3, 0x10001}, 0x0, 0xcd49, 0x2, 0x4e3, 0xfffffffffffffffc, 0xb9b5, 0xe8, @struct={0x7fff, 0x5}, 0x4, 0x101, [0x1, 0x80000001, 0x7ff, 0x3ff, 0x7]}, {0x2, @usage=0x6, r4, 0x3, 0xd41, 0x5, 0xfffffffffffffff7, 0xc0, 0xe5, @usage=0x3, 0x0, 0x1d1, [0x3, 0xffffffffffff9b29, 0x1ff, 0x4, 0xaa1, 0x81]}, {0x3f, 0x7, 0xffffffff}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r5, 0x0) getresuid(0x0, 0x0, 0x0) clone(0x10300000, &(0x7f0000000180)="fa52e7273bb5a9ce932d6eaca93cc0c1d1f5b537e48bf1f3109c5329eaa35b19624607058090e2d20676af5bfc4c5d730a42f76753bf49f27a6e7605e917ff332bf71d64e187d8d2d032880ce365a4e1f4a43c365c8d910f92a57e01a9837a4557545f269c672a7a49829678b8bae7cfe3ed882560b4e2126a9e19e6326f7b48963fad37148ba0010e1400", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="caecf6eb7f3db721ebe344fb118153f6660f34f47364c49b95a1ccc7913c8b97050a392a758edd4017d56a885ad7b0b69786af7ba514f5bfd2b7fb103bb8a3a0e26fd5a05ddbf715251962c3dfc190cdf910d1b319a3d075ecb8014418e94956cb8033a0ceb26f042860e3c2d7df116142e2db7b1023f6504d904b39e75913ba4a566d4abd5b4dc23acb735d6d81ae5059f4550e87ae4f9cc921e2f29736b29e8fe45739274b1e3a776963d25cf7a819e75ff93a92dc906dd3d1df3223c7b9183578f6edacc916ae23cdccf887cea3fc944f2db0622de3ae69245c5f69fe52b34dc12aedc50e7a1ea8e62a51d72ea8e437e36ea6") perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x80, 0x81, 0x2, 0x93, 0x0, 0x7fffffff, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x7, 0x4}, 0x4, 0x80, 0x1, 0x0, 0x93, 0x2, 0xffff}, 0x0, 0xa, r2, 0x8) 17:41:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 17:41:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 17:41:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 477.102234][ T9666] usb 3-1: new high-speed USB device number 2 using dummy_hcd 17:41:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x7f, 0xe9, 0x5, 0x1, 0x0, 0x1, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000004c0), 0xa}, 0x1101, 0x10150000000, 0x2, 0x6, 0x10001, 0x0, 0x100}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x8, 0xc9, 0x2, 0x0, 0x2, 0x4c041, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1bc, 0x3ff}, 0x1000, 0x4b, 0x7fffffff, 0x5, 0x100000000, 0x8001, 0xffff}, 0xffffffffffffffff, 0x10, r0, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000700)={0x0, 0x1, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000f00)={0x4, 0x4, {0x7, @struct={0xffffffff, 0x7}, r3, 0x0, 0x2, 0x0, 0x9, 0x40, 0x41, @usage, 0x3ff, 0x8, [0x8, 0x4, 0x2, 0x10000, 0x9b2, 0x3ff]}, {0x0, @struct={0x3, 0x10001}, 0x0, 0xcd49, 0x2, 0x4e3, 0xfffffffffffffffc, 0xb9b5, 0xe8, @struct={0x7fff, 0x5}, 0x4, 0x101, [0x1, 0x80000001, 0x7ff, 0x3ff, 0x7]}, {0x2, @usage=0x6, r4, 0x3, 0xd41, 0x5, 0xfffffffffffffff7, 0xc0, 0xe5, @usage=0x3, 0x0, 0x1d1, [0x3, 0xffffffffffff9b29, 0x1ff, 0x4, 0xaa1, 0x81]}, {0x3f, 0x7, 0xffffffff}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r5, 0x0) getresuid(0x0, 0x0, 0x0) clone(0x10300000, &(0x7f0000000180)="fa52e7273bb5a9ce932d6eaca93cc0c1d1f5b537e48bf1f3109c5329eaa35b19624607058090e2d20676af5bfc4c5d730a42f76753bf49f27a6e7605e917ff332bf71d64e187d8d2d032880ce365a4e1f4a43c365c8d910f92a57e01a9837a4557545f269c672a7a49829678b8bae7cfe3ed882560b4e2126a9e19e6326f7b48963fad37148ba0010e1400", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="caecf6eb7f3db721ebe344fb118153f6660f34f47364c49b95a1ccc7913c8b97050a392a758edd4017d56a885ad7b0b69786af7ba514f5bfd2b7fb103bb8a3a0e26fd5a05ddbf715251962c3dfc190cdf910d1b319a3d075ecb8014418e94956cb8033a0ceb26f042860e3c2d7df116142e2db7b1023f6504d904b39e75913ba4a566d4abd5b4dc23acb735d6d81ae5059f4550e87ae4f9cc921e2f29736b29e8fe45739274b1e3a776963d25cf7a819e75ff93a92dc906dd3d1df3223c7b9183578f6edacc916ae23cdccf887cea3fc944f2db0622de3ae69245c5f69fe52b34dc12aedc50e7a1ea8e62a51d72ea8e437e36ea6") perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x80, 0x81, 0x2, 0x93, 0x0, 0x7fffffff, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x7, 0x4}, 0x4, 0x80, 0x1, 0x0, 0x93, 0x2, 0xffff}, 0x0, 0xa, r2, 0x8) 17:41:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 17:41:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) getpid() sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:41:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 477.422443][ T9666] usb 3-1: unable to get BOS descriptor or descriptor too short [ 477.502320][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 477.524380][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 477.716875][ T9666] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.731477][ T9666] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.756759][ T9666] usb 3-1: Product: syz [ 477.772428][ T9666] usb 3-1: SerialNumber: syz [ 478.082363][ T9666] cdc_ncm 3-1:1.0: bind() failure [ 478.109338][ T9666] cdc_ncm 3-1:1.1: bind() failure [ 478.160908][ T9666] usb 3-1: USB disconnect, device number 2 [ 478.883984][ T9666] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 479.202423][ T9666] usb 3-1: unable to get BOS descriptor or descriptor too short [ 479.282389][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 479.311565][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 479.562345][ T9666] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.576262][ T9666] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.587735][ T9666] usb 3-1: Product: syz [ 479.596752][ T9666] usb 3-1: SerialNumber: syz 17:42:02 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a84"], 0x191) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x4e24, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x3e7600000}, {0x0, 0x3, 0x80000000, 0x7}}, {{@in=@empty, 0x4d6}, 0x0, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0xb0) getpgid(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:42:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 17:42:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x4b32, 0x0) 17:42:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x7f, 0xe9, 0x5, 0x1, 0x0, 0x1, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000004c0), 0xa}, 0x1101, 0x10150000000, 0x2, 0x6, 0x10001, 0x0, 0x100}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x8, 0xc9, 0x2, 0x0, 0x2, 0x4c041, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1bc, 0x3ff}, 0x1000, 0x4b, 0x7fffffff, 0x5, 0x100000000, 0x8001, 0xffff}, 0xffffffffffffffff, 0x10, r0, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000700)={0x0, 0x1, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000f00)={0x4, 0x4, {0x7, @struct={0xffffffff, 0x7}, r3, 0x0, 0x2, 0x0, 0x9, 0x40, 0x41, @usage, 0x3ff, 0x8, [0x8, 0x4, 0x2, 0x10000, 0x9b2, 0x3ff]}, {0x0, @struct={0x3, 0x10001}, 0x0, 0xcd49, 0x2, 0x4e3, 0xfffffffffffffffc, 0xb9b5, 0xe8, @struct={0x7fff, 0x5}, 0x4, 0x101, [0x1, 0x80000001, 0x7ff, 0x3ff, 0x7]}, {0x2, @usage=0x6, r4, 0x3, 0xd41, 0x5, 0xfffffffffffffff7, 0xc0, 0xe5, @usage=0x3, 0x0, 0x1d1, [0x3, 0xffffffffffff9b29, 0x1ff, 0x4, 0xaa1, 0x81]}, {0x3f, 0x7, 0xffffffff}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r5, 0x0) getresuid(0x0, 0x0, 0x0) clone(0x10300000, &(0x7f0000000180)="fa52e7273bb5a9ce932d6eaca93cc0c1d1f5b537e48bf1f3109c5329eaa35b19624607058090e2d20676af5bfc4c5d730a42f76753bf49f27a6e7605e917ff332bf71d64e187d8d2d032880ce365a4e1f4a43c365c8d910f92a57e01a9837a4557545f269c672a7a49829678b8bae7cfe3ed882560b4e2126a9e19e6326f7b48963fad37148ba0010e1400", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="caecf6eb7f3db721ebe344fb118153f6660f34f47364c49b95a1ccc7913c8b97050a392a758edd4017d56a885ad7b0b69786af7ba514f5bfd2b7fb103bb8a3a0e26fd5a05ddbf715251962c3dfc190cdf910d1b319a3d075ecb8014418e94956cb8033a0ceb26f042860e3c2d7df116142e2db7b1023f6504d904b39e75913ba4a566d4abd5b4dc23acb735d6d81ae5059f4550e87ae4f9cc921e2f29736b29e8fe45739274b1e3a776963d25cf7a819e75ff93a92dc906dd3d1df3223c7b9183578f6edacc916ae23cdccf887cea3fc944f2db0622de3ae69245c5f69fe52b34dc12aedc50e7a1ea8e62a51d72ea8e437e36ea6") perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x80, 0x81, 0x2, 0x93, 0x0, 0x7fffffff, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x7, 0x4}, 0x4, 0x80, 0x1, 0x0, 0x93, 0x2, 0xffff}, 0x0, 0xa, r2, 0x8) 17:42:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) [ 479.782166][ T9666] cdc_ncm 3-1:1.0: bind() failure [ 479.806047][ T9666] cdc_ncm 3-1:1.1: bind() failure [ 479.908227][ T9666] usb 3-1: USB disconnect, device number 3 17:42:02 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfbffffff}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 17:42:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe373, 0x0, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) 17:42:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770400000000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 480.350025][ T36] audit: type=1804 audit(1614361322.662:2): pid=13252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir017026938/syzkaller.AnqlFR/50/file0" dev="sda1" ino=14217 res=1 errno=0 17:42:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000088c000003c0012800b00010062726964676500002c00028008001d000200000005002c0098000000060027000300000005001700000000000800010000000000c13942610b3e28aca538390fa82828487e1eaefddb6745f13d2738c6eea0b19c79aafabbb8e61606d3cafe4112b54de90d1c515069043cb05395a82089a75e37"], 0x5c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) 17:42:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000240)={{}, "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"}) clone(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) exit_group(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b334c", 0xff8d}], 0x1) [ 480.623004][ T36] audit: type=1804 audit(1614361322.752:3): pid=13252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir017026938/syzkaller.AnqlFR/50/file0" dev="sda1" ino=14217 res=1 errno=0 [ 516.952123][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 516.958674][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 589.852401][ T9689] Bluetooth: hci1: command 0x0406 tx timeout [ 599.842045][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 599.848548][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 601.072172][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 601.080204][ C1] rcu: 1-....: (10210 ticks this GP) idle=8b6/1/0x4000000000000000 softirq=22525/22527 fqs=5078 [ 601.092349][ C1] (t=10502 jiffies g=28845 q=336) [ 601.097472][ C1] NMI backtrace for cpu 1 [ 601.101785][ C1] CPU: 1 PID: 13199 Comm: syz-executor.3 Not tainted 5.11.0-syzkaller #0 [ 601.110365][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.120411][ C1] Call Trace: [ 601.123762][ C1] [ 601.126592][ C1] dump_stack+0xfa/0x151 [ 601.130831][ C1] nmi_cpu_backtrace.cold+0x44/0xd7 [ 601.136109][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 601.141311][ C1] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 601.147297][ C1] rcu_dump_cpu_stacks+0x222/0x2a7 [ 601.152399][ C1] rcu_sched_clock_irq.cold+0x4f7/0x11dd [ 601.158020][ C1] ? lock_release+0x3bb/0x710 [ 601.162680][ C1] ? rcutree_dead_cpu+0x50/0x50 [ 601.167531][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 601.172369][ C1] ? lock_is_held_type+0xd5/0x130 [ 601.177402][ C1] update_process_times+0x16d/0x200 [ 601.182604][ C1] tick_sched_handle+0x9b/0x180 [ 601.187466][ C1] tick_sched_timer+0x1b0/0x2d0 [ 601.192303][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 601.197832][ C1] __hrtimer_run_queues+0x1c0/0xe40 [ 601.203017][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 601.208984][ C1] ? ktime_get_update_offsets_now+0x262/0x340 [ 601.215040][ C1] hrtimer_interrupt+0x334/0x940 [ 601.219971][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 601.225939][ C1] sysvec_apic_timer_interrupt+0x40/0xc0 [ 601.231558][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.237526][ C1] RIP: 0010:__find_rr_leaf+0x303/0xd10 [ 601.243183][ C1] Code: e8 f2 e7 be f9 48 8d bb 80 00 00 00 48 89 f8 48 c1 e8 03 0f b6 04 28 84 c0 74 08 3c 03 0f 8e d2 07 00 00 44 8b a3 80 00 00 00 <44> 8b 74 24 10 44 89 e7 44 89 f6 e8 5d ed be f9 45 39 f4 0f 85 fa [ 601.262993][ C1] RSP: 0018:ffffc90000db0628 EFLAGS: 00000246 [ 601.269059][ C1] RAX: 0000000000000000 RBX: ffff888025d71400 RCX: 0000000000000100 [ 601.277137][ C1] RDX: ffff88801d658000 RSI: ffffffff87b467ce RDI: ffff888025d71480 [ 601.285286][ C1] RBP: dffffc0000000000 R08: 0000000000000000 R09: 0000000000000000 [ 601.293243][ C1] R10: ffffffff87b468ba R11: 0000000000000000 R12: 0000000000000100 [ 601.301389][ C1] R13: ffffc90000db0910 R14: 0000000000000000 R15: ffff888024d1c8a0 [ 601.309349][ C1] ? __find_rr_leaf+0x3ca/0xd10 [ 601.314191][ C1] ? __find_rr_leaf+0x2de/0xd10 [ 601.319119][ C1] ? __find_rr_leaf+0x2de/0xd10 [ 601.323955][ C1] ? ip6_sk_redirect+0x120/0x120 [ 601.328875][ C1] ? fib6_node_lookup+0x110/0x170 [ 601.333884][ C1] ? fib6_add+0x3ed0/0x3ed0 [ 601.338377][ C1] fib6_table_lookup+0x5b3/0xa20 [ 601.343333][ C1] ? rt6_age_exceptions+0x150/0x150 [ 601.348531][ C1] ? kill_fasync+0x18/0x460 [ 601.353028][ C1] ip6_pol_route+0x1e1/0x11c0 [ 601.357689][ C1] ? ip6_pol_route_lookup+0x1ad0/0x1ad0 [ 601.363232][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.368430][ C1] ? fib6_rule_lookup+0xc8/0x6f0 [ 601.373375][ C1] ? ip6_pol_route+0x11c0/0x11c0 [ 601.378306][ C1] ? fib6_rule_lookup+0xd6/0x6f0 [ 601.383251][ C1] fib6_rule_lookup+0x111/0x6f0 [ 601.388106][ C1] ? ip6_pol_route+0x11c0/0x11c0 [ 601.393188][ C1] ? fib6_lookup+0x2d0/0x2d0 [ 601.397800][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 601.402993][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.408183][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 601.413381][ C1] ? ip6_route_input+0x37a/0xad0 [ 601.418310][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 601.424211][ C1] ip6_route_input+0x681/0xad0 [ 601.428982][ C1] ? ip6_route_check_nh+0x670/0x670 [ 601.434171][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 601.439020][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 601.444122][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x4c6/0x570 [ 601.451043][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x7a/0x570 [ 601.457892][ C1] ip6_rcv_finish_core.constprop.0.isra.0+0x168/0x570 [ 601.464639][ C1] ? ipvlan_skb_to_addr.part.0+0x1e0/0x1e0 [ 601.470439][ C1] ipv6_rcv+0x22b/0x3c0 [ 601.474585][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 601.479424][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 601.485307][ C1] ? __netif_receive_skb_core+0x37f0/0x37f0 [ 601.491186][ C1] ? process_backlog+0x264/0x6c0 [ 601.496210][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 601.501224][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 601.507386][ C1] __netif_receive_skb+0x27/0x1c0 [ 601.512967][ C1] process_backlog+0x232/0x6c0 [ 601.517821][ C1] __napi_poll+0xaf/0x440 [ 601.522139][ C1] net_rx_action+0x801/0xb40 [ 601.526810][ C1] ? napi_threaded_poll+0x580/0x580 [ 601.532086][ C1] ? lock_is_held_type+0xd5/0x130 [ 601.537114][ C1] __do_softirq+0x29b/0x9f6 [ 601.541608][ C1] irq_exit_rcu+0x134/0x200 [ 601.546283][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 601.551926][ C1] [ 601.554847][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.560825][ C1] RIP: 0010:preempt_schedule_common+0x72/0xc0 [ 601.566891][ C1] Code: 00 00 48 89 df 65 ff 0d ec 06 fe 76 e8 97 47 b3 f8 80 7d 00 00 75 49 48 8b 03 a8 08 75 bd 5b 5d 41 5c 41 5d c3 4c 8b 6c 24 20 <4c> 89 ef e8 26 8e 55 f8 85 c0 75 1e 48 8d bb 80 13 00 00 48 89 f8 [ 601.586499][ C1] RSP: 0018:ffffc90001d8f708 EFLAGS: 00000246 [ 601.592558][ C1] RAX: 0000000000000001 RBX: ffff88801d658000 RCX: 0000000000000000 [ 601.600616][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000001 [ 601.608593][ C1] RBP: ffffed1003acb000 R08: 0000000000000000 R09: ffff888019645f03 [ 601.616560][ C1] R10: ffffed10032c8be0 R11: 0000000000000000 R12: dffffc0000000000 [ 601.624535][ C1] R13: ffffffff8100453d R14: dffffc0000000000 R15: 00007f3b7718c000 [ 601.632507][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 601.637888][ C1] preempt_schedule_thunk+0x16/0x18 [ 601.643095][ C1] _raw_spin_unlock+0x36/0x40 [ 601.647775][ C1] unmap_page_range+0xf98/0x2650 [ 601.652714][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.658884][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 601.664082][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.669300][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.675458][ C1] ? uprobe_munmap+0x1c/0x560 [ 601.680152][ C1] unmap_single_vma+0x198/0x300 [ 601.685006][ C1] unmap_vmas+0x16d/0x2f0 [ 601.689332][ C1] ? zap_vma_ptes+0x100/0x100 [ 601.694006][ C1] ? lru_add_drain_cpu+0x4a8/0x8c0 [ 601.699122][ C1] exit_mmap+0x2a8/0x590 [ 601.703355][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.708544][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 601.714535][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 601.720795][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 601.725908][ C1] __mmput+0x122/0x470 [ 601.729988][ C1] mmput+0x58/0x60 [ 601.733707][ C1] do_exit+0xb6f/0x2ae0 [ 601.737869][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 601.743251][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.749409][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.754627][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.760881][ C1] do_group_exit+0x125/0x310 [ 601.765509][ C1] get_signal+0x42c/0x2100 [ 601.769933][ C1] ? __sys_sendto+0x245/0x320 [ 601.774602][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 601.779965][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 601.785684][ C1] ? lock_is_held_type+0xd5/0x130 [ 601.790812][ C1] ? irqentry_enter+0x26/0x50 [ 601.795587][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 601.800955][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.807109][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 601.812300][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 601.818470][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 601.823513][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 601.829142][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 601.834607][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 601.840500][ C1] RIP: 0033:0x465ef9 [ 601.844390][ C1] Code: Unable to access opcode bytes at RIP 0x465ecf. [ 601.851241][ C1] RSP: 002b:00007f3b767ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 601.859647][ C1] RAX: 0000000000278000 RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 601.867612][ C1] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 601.875580][ C1] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000053 [ 601.883814][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 601.891814][ C1] R13: 00007ffe6d66844f R14: 00007f3b767ef300 R15: 0000000000022000