[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 21.819608][ T8337] bash (8337) used greatest stack depth: 9656 bytes left Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2021/03/04 19:29:54 fuzzer started 2021/03/04 19:29:54 dialing manager at 10.128.0.163:35607 2021/03/04 19:29:54 syscalls: 3540 2021/03/04 19:29:54 code coverage: enabled 2021/03/04 19:29:54 comparison tracing: enabled 2021/03/04 19:29:54 extra coverage: enabled 2021/03/04 19:29:54 setuid sandbox: enabled 2021/03/04 19:29:54 namespace sandbox: enabled 2021/03/04 19:29:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 19:29:54 fault injection: enabled 2021/03/04 19:29:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 19:29:54 net packet injection: enabled 2021/03/04 19:29:54 net device setup: enabled 2021/03/04 19:29:54 concurrency sanitizer: enabled 2021/03/04 19:29:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 19:29:54 USB emulation: enabled 2021/03/04 19:29:54 hci packet injection: enabled 2021/03/04 19:29:54 wifi device emulation: enabled 2021/03/04 19:29:54 802.15.4 emulation: enabled 2021/03/04 19:29:57 suppressing KCSAN reports in functions: 'wbt_done' '__mod_timer' '__jbd2_journal_file_buffer' 'ext4_free_inodes_count' 'jbd2_journal_dirty_metadata' 'blk_mq_sched_dispatch_requests' '__find_get_block' 'futex_wait_queue_me' 'tick_nohz_next_event' '__ext4_journal_start_sb' 'ext4_sync_file' 'blk_mq_dispatch_rq_list' 'ext4_fc_commit' 'n_tty_receive_buf_common' 'alloc_pid' '__xa_clear_mark' 'xas_clear_mark' 'do_sys_poll' 'prandom_seed' '__ext4_new_inode' 'do_nanosleep' 'ext4_mark_iloc_dirty' '__ext4_handle_dirty_metadata' 'blk_mq_rq_ctx_init' 'xas_find_marked' '__filemap_fdatawrite_range' 'generic_write_end' 2021/03/04 19:29:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 19:29:57 fetching corpus: 48, signal 18060/21736 (executing program) 2021/03/04 19:29:57 fetching corpus: 98, signal 27937/33197 (executing program) 2021/03/04 19:29:57 fetching corpus: 148, signal 35355/42119 (executing program) 2021/03/04 19:29:57 fetching corpus: 198, signal 41026/49243 (executing program) 2021/03/04 19:29:57 fetching corpus: 248, signal 47878/57440 (executing program) 2021/03/04 19:29:57 fetching corpus: 298, signal 51342/62293 (executing program) 2021/03/04 19:29:57 fetching corpus: 348, signal 55921/68112 (executing program) 2021/03/04 19:29:57 fetching corpus: 398, signal 59751/73231 (executing program) 2021/03/04 19:29:57 fetching corpus: 448, signal 64343/78946 (executing program) 2021/03/04 19:29:57 fetching corpus: 498, signal 69231/84863 (executing program) 2021/03/04 19:29:57 fetching corpus: 548, signal 72402/89127 (executing program) 2021/03/04 19:29:57 fetching corpus: 598, signal 75031/92852 (executing program) 2021/03/04 19:29:57 fetching corpus: 648, signal 77573/96479 (executing program) 2021/03/04 19:29:58 fetching corpus: 698, signal 79385/99406 (executing program) 2021/03/04 19:29:58 fetching corpus: 748, signal 82962/103847 (executing program) 2021/03/04 19:29:58 fetching corpus: 798, signal 85599/107406 (executing program) 2021/03/04 19:29:58 fetching corpus: 848, signal 88139/110815 (executing program) 2021/03/04 19:29:58 fetching corpus: 898, signal 90390/113991 (executing program) 2021/03/04 19:29:58 fetching corpus: 948, signal 92103/116645 (executing program) 2021/03/04 19:29:58 fetching corpus: 998, signal 94326/119763 (executing program) 2021/03/04 19:29:58 fetching corpus: 1048, signal 96579/122860 (executing program) 2021/03/04 19:29:58 fetching corpus: 1098, signal 98622/125753 (executing program) 2021/03/04 19:29:58 fetching corpus: 1148, signal 100965/128849 (executing program) 2021/03/04 19:29:58 fetching corpus: 1198, signal 103106/131696 (executing program) 2021/03/04 19:29:58 fetching corpus: 1248, signal 104384/133828 (executing program) 2021/03/04 19:29:58 fetching corpus: 1298, signal 105920/136149 (executing program) 2021/03/04 19:29:59 fetching corpus: 1348, signal 107624/138623 (executing program) 2021/03/04 19:29:59 fetching corpus: 1398, signal 109036/140805 (executing program) 2021/03/04 19:29:59 fetching corpus: 1448, signal 110793/143239 (executing program) 2021/03/04 19:29:59 fetching corpus: 1498, signal 111823/145039 (executing program) 2021/03/04 19:29:59 fetching corpus: 1548, signal 112877/146944 (executing program) 2021/03/04 19:29:59 fetching corpus: 1598, signal 114136/148955 (executing program) 2021/03/04 19:29:59 fetching corpus: 1648, signal 115198/150766 (executing program) 2021/03/04 19:29:59 fetching corpus: 1698, signal 116885/153050 (executing program) 2021/03/04 19:29:59 fetching corpus: 1748, signal 119322/155823 (executing program) 2021/03/04 19:29:59 fetching corpus: 1798, signal 120899/157920 (executing program) 2021/03/04 19:29:59 fetching corpus: 1848, signal 122378/159955 (executing program) 2021/03/04 19:29:59 fetching corpus: 1898, signal 123257/161537 (executing program) 2021/03/04 19:29:59 fetching corpus: 1948, signal 124367/163254 (executing program) 2021/03/04 19:29:59 fetching corpus: 1998, signal 125451/164950 (executing program) 2021/03/04 19:29:59 fetching corpus: 2048, signal 126838/166814 (executing program) 2021/03/04 19:29:59 fetching corpus: 2098, signal 128669/168956 (executing program) 2021/03/04 19:29:59 fetching corpus: 2148, signal 129933/170850 (executing program) 2021/03/04 19:29:59 fetching corpus: 2198, signal 130705/172209 (executing program) 2021/03/04 19:30:00 fetching corpus: 2248, signal 131677/173756 (executing program) 2021/03/04 19:30:00 fetching corpus: 2298, signal 132900/175389 (executing program) 2021/03/04 19:30:00 fetching corpus: 2348, signal 134357/177156 (executing program) 2021/03/04 19:30:00 fetching corpus: 2398, signal 135255/178572 (executing program) 2021/03/04 19:30:00 fetching corpus: 2448, signal 136471/180137 (executing program) 2021/03/04 19:30:00 fetching corpus: 2498, signal 137502/181660 (executing program) 2021/03/04 19:30:00 fetching corpus: 2548, signal 138777/183280 (executing program) 2021/03/04 19:30:00 fetching corpus: 2598, signal 140383/185029 (executing program) 2021/03/04 19:30:00 fetching corpus: 2647, signal 141261/186339 (executing program) 2021/03/04 19:30:00 fetching corpus: 2695, signal 141875/187517 (executing program) 2021/03/04 19:30:00 fetching corpus: 2745, signal 142754/188826 (executing program) 2021/03/04 19:30:00 fetching corpus: 2795, signal 144125/190580 (executing program) 2021/03/04 19:30:00 fetching corpus: 2845, signal 145379/192055 (executing program) 2021/03/04 19:30:00 fetching corpus: 2895, signal 146671/193536 (executing program) 2021/03/04 19:30:00 fetching corpus: 2945, signal 147847/194867 (executing program) 2021/03/04 19:30:00 fetching corpus: 2995, signal 148680/196061 (executing program) 2021/03/04 19:30:00 fetching corpus: 3045, signal 149469/197255 (executing program) 2021/03/04 19:30:01 fetching corpus: 3095, signal 150464/198494 (executing program) 2021/03/04 19:30:01 fetching corpus: 3145, signal 151817/199938 (executing program) 2021/03/04 19:30:01 fetching corpus: 3195, signal 153148/201269 (executing program) 2021/03/04 19:30:01 fetching corpus: 3245, signal 153909/202361 (executing program) 2021/03/04 19:30:01 fetching corpus: 3295, signal 155199/203618 (executing program) 2021/03/04 19:30:01 fetching corpus: 3345, signal 156180/204759 (executing program) 2021/03/04 19:30:01 fetching corpus: 3395, signal 157147/205903 (executing program) 2021/03/04 19:30:01 fetching corpus: 3445, signal 158211/207061 (executing program) 2021/03/04 19:30:01 fetching corpus: 3495, signal 159411/208213 (executing program) 2021/03/04 19:30:01 fetching corpus: 3545, signal 160293/209297 (executing program) 2021/03/04 19:30:01 fetching corpus: 3595, signal 161012/210306 (executing program) 2021/03/04 19:30:01 fetching corpus: 3645, signal 162007/211373 (executing program) 2021/03/04 19:30:01 fetching corpus: 3695, signal 163015/212421 (executing program) 2021/03/04 19:30:02 fetching corpus: 3745, signal 163864/213418 (executing program) 2021/03/04 19:30:02 fetching corpus: 3795, signal 166408/214972 (executing program) 2021/03/04 19:30:02 fetching corpus: 3845, signal 166996/215846 (executing program) 2021/03/04 19:30:02 fetching corpus: 3894, signal 168053/216866 (executing program) 2021/03/04 19:30:02 fetching corpus: 3944, signal 169208/217867 (executing program) 2021/03/04 19:30:02 fetching corpus: 3994, signal 170072/218756 (executing program) 2021/03/04 19:30:02 fetching corpus: 4044, signal 170730/219571 (executing program) 2021/03/04 19:30:02 fetching corpus: 4094, signal 171573/220392 (executing program) 2021/03/04 19:30:02 fetching corpus: 4144, signal 172553/221321 (executing program) 2021/03/04 19:30:02 fetching corpus: 4194, signal 174779/222535 (executing program) 2021/03/04 19:30:02 fetching corpus: 4244, signal 175498/223380 (executing program) 2021/03/04 19:30:02 fetching corpus: 4294, signal 176441/224222 (executing program) 2021/03/04 19:30:02 fetching corpus: 4344, signal 177145/225004 (executing program) 2021/03/04 19:30:03 fetching corpus: 4394, signal 177653/225742 (executing program) 2021/03/04 19:30:03 fetching corpus: 4444, signal 178340/226508 (executing program) 2021/03/04 19:30:03 fetching corpus: 4494, signal 178967/227176 (executing program) 2021/03/04 19:30:03 fetching corpus: 4544, signal 180033/227998 (executing program) 2021/03/04 19:30:03 fetching corpus: 4594, signal 180630/228715 (executing program) 2021/03/04 19:30:03 fetching corpus: 4644, signal 182320/229617 (executing program) 2021/03/04 19:30:03 fetching corpus: 4694, signal 183081/230278 (executing program) 2021/03/04 19:30:03 fetching corpus: 4744, signal 183877/230983 (executing program) 2021/03/04 19:30:03 fetching corpus: 4794, signal 184649/231616 (executing program) 2021/03/04 19:30:03 fetching corpus: 4844, signal 185446/232256 (executing program) 2021/03/04 19:30:03 fetching corpus: 4894, signal 185937/232864 (executing program) 2021/03/04 19:30:03 fetching corpus: 4944, signal 186543/233457 (executing program) 2021/03/04 19:30:03 fetching corpus: 4994, signal 187380/234074 (executing program) 2021/03/04 19:30:03 fetching corpus: 5044, signal 188064/234635 (executing program) 2021/03/04 19:30:03 fetching corpus: 5094, signal 188770/235215 (executing program) 2021/03/04 19:30:03 fetching corpus: 5144, signal 189432/235764 (executing program) 2021/03/04 19:30:03 fetching corpus: 5193, signal 190035/236310 (executing program) 2021/03/04 19:30:03 fetching corpus: 5243, signal 190527/236867 (executing program) 2021/03/04 19:30:03 fetching corpus: 5293, signal 191284/237394 (executing program) 2021/03/04 19:30:04 fetching corpus: 5343, signal 192169/237927 (executing program) 2021/03/04 19:30:04 fetching corpus: 5393, signal 192563/238384 (executing program) 2021/03/04 19:30:04 fetching corpus: 5443, signal 193500/238864 (executing program) 2021/03/04 19:30:04 fetching corpus: 5493, signal 194844/239388 (executing program) 2021/03/04 19:30:04 fetching corpus: 5543, signal 195312/239823 (executing program) 2021/03/04 19:30:04 fetching corpus: 5593, signal 196166/240267 (executing program) 2021/03/04 19:30:04 fetching corpus: 5643, signal 196736/240668 (executing program) 2021/03/04 19:30:04 fetching corpus: 5693, signal 197456/241040 (executing program) 2021/03/04 19:30:04 fetching corpus: 5743, signal 198055/241431 (executing program) 2021/03/04 19:30:04 fetching corpus: 5793, signal 198556/241827 (executing program) 2021/03/04 19:30:04 fetching corpus: 5843, signal 199130/242222 (executing program) 2021/03/04 19:30:04 fetching corpus: 5893, signal 199686/242588 (executing program) 2021/03/04 19:30:04 fetching corpus: 5943, signal 200189/242824 (executing program) 2021/03/04 19:30:05 fetching corpus: 5993, signal 200680/242824 (executing program) 2021/03/04 19:30:05 fetching corpus: 6043, signal 201738/242824 (executing program) 2021/03/04 19:30:05 fetching corpus: 6093, signal 202291/242838 (executing program) 2021/03/04 19:30:05 fetching corpus: 6143, signal 202964/242882 (executing program) 2021/03/04 19:30:05 fetching corpus: 6193, signal 203510/242891 (executing program) 2021/03/04 19:30:05 fetching corpus: 6243, signal 204167/242891 (executing program) 2021/03/04 19:30:05 fetching corpus: 6293, signal 204582/242937 (executing program) 2021/03/04 19:30:05 fetching corpus: 6343, signal 205178/242937 (executing program) 2021/03/04 19:30:05 fetching corpus: 6393, signal 206018/242938 (executing program) 2021/03/04 19:30:05 fetching corpus: 6443, signal 206606/242961 (executing program) 2021/03/04 19:30:05 fetching corpus: 6493, signal 207256/242961 (executing program) 2021/03/04 19:30:05 fetching corpus: 6542, signal 207631/242974 (executing program) 2021/03/04 19:30:05 fetching corpus: 6592, signal 208201/242996 (executing program) 2021/03/04 19:30:05 fetching corpus: 6642, signal 208833/243014 (executing program) 2021/03/04 19:30:05 fetching corpus: 6692, signal 209764/243037 (executing program) 2021/03/04 19:30:06 fetching corpus: 6742, signal 210513/243056 (executing program) 2021/03/04 19:30:06 fetching corpus: 6792, signal 211214/243085 (executing program) 2021/03/04 19:30:06 fetching corpus: 6842, signal 211846/243085 (executing program) 2021/03/04 19:30:06 fetching corpus: 6892, signal 212350/243085 (executing program) 2021/03/04 19:30:06 fetching corpus: 6942, signal 212755/243103 (executing program) 2021/03/04 19:30:06 fetching corpus: 6992, signal 213246/243116 (executing program) 2021/03/04 19:30:06 fetching corpus: 7042, signal 214202/243120 (executing program) 2021/03/04 19:30:06 fetching corpus: 7092, signal 215631/243124 (executing program) 2021/03/04 19:30:06 fetching corpus: 7142, signal 216448/243124 (executing program) 2021/03/04 19:30:06 fetching corpus: 7192, signal 216861/243128 (executing program) 2021/03/04 19:30:06 fetching corpus: 7242, signal 217555/243128 (executing program) 2021/03/04 19:30:06 fetching corpus: 7292, signal 218284/243129 (executing program) 2021/03/04 19:30:06 fetching corpus: 7342, signal 218995/243129 (executing program) 2021/03/04 19:30:06 fetching corpus: 7392, signal 219448/243131 (executing program) 2021/03/04 19:30:06 fetching corpus: 7442, signal 220327/243139 (executing program) 2021/03/04 19:30:07 fetching corpus: 7492, signal 220841/243143 (executing program) 2021/03/04 19:30:07 fetching corpus: 7542, signal 221402/243156 (executing program) 2021/03/04 19:30:07 fetching corpus: 7592, signal 222549/243161 (executing program) 2021/03/04 19:30:07 fetching corpus: 7642, signal 223059/243181 (executing program) 2021/03/04 19:30:07 fetching corpus: 7692, signal 223573/243181 (executing program) 2021/03/04 19:30:07 fetching corpus: 7742, signal 223925/243181 (executing program) 2021/03/04 19:30:07 fetching corpus: 7792, signal 224337/243181 (executing program) 2021/03/04 19:30:07 fetching corpus: 7842, signal 224895/243208 (executing program) 2021/03/04 19:30:07 fetching corpus: 7892, signal 225435/243225 (executing program) 2021/03/04 19:30:07 fetching corpus: 7942, signal 226304/243225 (executing program) 2021/03/04 19:30:08 fetching corpus: 7991, signal 226704/243242 (executing program) 2021/03/04 19:30:08 fetching corpus: 8041, signal 227058/243242 (executing program) 2021/03/04 19:30:08 fetching corpus: 8091, signal 227565/243283 (executing program) 2021/03/04 19:30:08 fetching corpus: 8141, signal 228473/243287 (executing program) 2021/03/04 19:30:08 fetching corpus: 8191, signal 229110/243291 (executing program) 2021/03/04 19:30:08 fetching corpus: 8241, signal 229484/243302 (executing program) 2021/03/04 19:30:08 fetching corpus: 8291, signal 230091/243304 (executing program) 2021/03/04 19:30:08 fetching corpus: 8341, signal 230569/243307 (executing program) 2021/03/04 19:30:08 fetching corpus: 8391, signal 231034/243307 (executing program) 2021/03/04 19:30:08 fetching corpus: 8441, signal 231637/243312 (executing program) 2021/03/04 19:30:08 fetching corpus: 8491, signal 232129/243314 (executing program) 2021/03/04 19:30:08 fetching corpus: 8541, signal 232467/243339 (executing program) 2021/03/04 19:30:08 fetching corpus: 8591, signal 233105/243339 (executing program) 2021/03/04 19:30:08 fetching corpus: 8641, signal 233483/243339 (executing program) 2021/03/04 19:30:08 fetching corpus: 8691, signal 233937/243342 (executing program) 2021/03/04 19:30:08 fetching corpus: 8741, signal 234306/243349 (executing program) 2021/03/04 19:30:08 fetching corpus: 8791, signal 234700/243358 (executing program) 2021/03/04 19:30:09 fetching corpus: 8841, signal 235173/243358 (executing program) 2021/03/04 19:30:09 fetching corpus: 8891, signal 235625/243370 (executing program) 2021/03/04 19:30:09 fetching corpus: 8941, signal 235965/243397 (executing program) 2021/03/04 19:30:09 fetching corpus: 8991, signal 236466/243397 (executing program) 2021/03/04 19:30:09 fetching corpus: 9041, signal 236866/243397 (executing program) 2021/03/04 19:30:09 fetching corpus: 9091, signal 237386/243397 (executing program) 2021/03/04 19:30:09 fetching corpus: 9141, signal 238043/243404 (executing program) 2021/03/04 19:30:09 fetching corpus: 9191, signal 238707/243406 (executing program) 2021/03/04 19:30:09 fetching corpus: 9241, signal 239292/243439 (executing program) 2021/03/04 19:30:09 fetching corpus: 9268, signal 239516/243439 (executing program) 2021/03/04 19:30:09 fetching corpus: 9268, signal 239516/243439 (executing program) 2021/03/04 19:30:11 starting 6 fuzzer processes 19:30:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:11 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) 19:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x30}}, 0x0) 19:30:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='p', 0x1}], 0x1) 19:30:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="70d4c4cfcd3ef5d512577cd143398ff7dc21be9392a19821b3e23750b162226a84600179dbe6f5b1341fd9be06b8f4e4", 0x30}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000001aec0)=""/102384, 0x30}], 0x1}, 0x0) 19:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003180)={0x1c, 0x26, 0xd7accfac103b1d53, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4078e7fdea"]}]}, 0x1c}], 0x1}, 0x0) [ 46.627372][ T8379] IPVS: ftp: loaded support on port[0] = 21 [ 46.691780][ T8379] chnl_net:caif_netlink_parms(): no params data found [ 46.723760][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.731165][ T8379] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.739831][ T8379] device bridge_slave_0 entered promiscuous mode [ 46.747496][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.755370][ T8379] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.763369][ T8379] device bridge_slave_1 entered promiscuous mode [ 46.778163][ T8379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.780142][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 46.813239][ T8379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.836998][ T8379] team0: Port device team_slave_0 added [ 46.844959][ T8379] team0: Port device team_slave_1 added [ 46.884371][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.893388][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.921792][ T8379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.934127][ T8379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.941374][ T8379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.967592][ T8379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.986400][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 46.995467][ T8379] device hsr_slave_0 entered promiscuous mode [ 47.004786][ T8379] device hsr_slave_1 entered promiscuous mode [ 47.021300][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 47.044575][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 47.134612][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.141775][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.150646][ T8381] device bridge_slave_0 entered promiscuous mode [ 47.162429][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.169660][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.180816][ T8381] device bridge_slave_1 entered promiscuous mode [ 47.214060][ T8379] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.225172][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.251799][ T8379] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.289765][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 47.297957][ T8379] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.308760][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.325594][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 47.352195][ T8379] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.385977][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 47.416970][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 47.427415][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.434581][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.442433][ T8385] device bridge_slave_0 entered promiscuous mode [ 47.450901][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.458069][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.465787][ T8385] device bridge_slave_1 entered promiscuous mode [ 47.473119][ T8381] team0: Port device team_slave_0 added [ 47.494995][ T8379] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.502087][ T8379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.509369][ T8379] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.516388][ T8379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.524668][ T8381] team0: Port device team_slave_1 added [ 47.532300][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.546059][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.585074][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.592128][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.618273][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.665338][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.672400][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.699652][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.711895][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 47.720774][ T8385] team0: Port device team_slave_0 added [ 47.727178][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.734320][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.741934][ T8383] device bridge_slave_0 entered promiscuous mode [ 47.750516][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.757575][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.765060][ T8383] device bridge_slave_1 entered promiscuous mode [ 47.772047][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.780542][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.795000][ T8385] team0: Port device team_slave_1 added [ 47.821333][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.828288][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.854371][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.867046][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.874090][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.900289][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.915960][ T8381] device hsr_slave_0 entered promiscuous mode [ 47.922547][ T8381] device hsr_slave_1 entered promiscuous mode [ 47.929018][ T8381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.936558][ T8381] Cannot create hsr debugfs directory [ 47.948021][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.972090][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.980631][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.988318][ T8387] device bridge_slave_0 entered promiscuous mode [ 47.997020][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.004118][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.011714][ T8387] device bridge_slave_1 entered promiscuous mode [ 48.019222][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.062812][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.073437][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.096190][ T8379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.106427][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 48.118185][ T8383] team0: Port device team_slave_0 added [ 48.125647][ T8385] device hsr_slave_0 entered promiscuous mode [ 48.132201][ T8385] device hsr_slave_1 entered promiscuous mode [ 48.138567][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.146321][ T8385] Cannot create hsr debugfs directory [ 48.166218][ T8387] team0: Port device team_slave_0 added [ 48.173785][ T8383] team0: Port device team_slave_1 added [ 48.187914][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.195566][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.207807][ T8379] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.218335][ T8387] team0: Port device team_slave_1 added [ 48.248518][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.257079][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.283630][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.296566][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.303964][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.330208][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.349139][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.357611][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.366517][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.373592][ T9255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.381253][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.389678][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.397820][ T9255] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.404893][ T9255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.412848][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.421551][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.434525][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.441709][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.467879][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.479732][ T8381] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.500152][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.508861][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.517382][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.525860][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.535444][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.544484][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.552724][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.561033][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.569481][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.584412][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.591430][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.617843][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.628863][ T8381] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.637562][ T8381] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 48.650559][ T8379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.660617][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.667671][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.675419][ T8389] device bridge_slave_0 entered promiscuous mode [ 48.682042][ T9479] Bluetooth: hci0: command 0x0409 tx timeout [ 48.685156][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.695466][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.703664][ T8389] device bridge_slave_1 entered promiscuous mode [ 48.721010][ T8381] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 48.733546][ T8383] device hsr_slave_0 entered promiscuous mode [ 48.740216][ T8383] device hsr_slave_1 entered promiscuous mode [ 48.746555][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.754792][ T8383] Cannot create hsr debugfs directory [ 48.760309][ T9479] Bluetooth: hci1: command 0x0409 tx timeout [ 48.774849][ T8387] device hsr_slave_0 entered promiscuous mode [ 48.781585][ T8387] device hsr_slave_1 entered promiscuous mode [ 48.788071][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.795840][ T8387] Cannot create hsr debugfs directory [ 48.807890][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.820865][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.838093][ T8385] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 48.852262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.859757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.893115][ T8379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.909246][ T8385] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 48.917840][ T8389] team0: Port device team_slave_0 added [ 48.923682][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 48.936966][ T8385] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 48.950395][ T8385] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 48.962393][ T8389] team0: Port device team_slave_1 added [ 48.988086][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.017998][ T8387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.027001][ T8387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.045153][ T8387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.055953][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.064373][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.072359][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.081099][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.088574][ T9479] Bluetooth: hci3: command 0x0409 tx timeout [ 49.091326][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.103320][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.110616][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.136676][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.148254][ T8383] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.157205][ T8387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.168223][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.175361][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.201487][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.213507][ T8383] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.225399][ T8383] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.236722][ T8383] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.257419][ T8379] device veth0_vlan entered promiscuous mode [ 49.274566][ T8389] device hsr_slave_0 entered promiscuous mode [ 49.281204][ T8389] device hsr_slave_1 entered promiscuous mode [ 49.287471][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.295239][ T8389] Cannot create hsr debugfs directory [ 49.301452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.310228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.318354][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.325447][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.330183][ T9028] Bluetooth: hci4: command 0x0409 tx timeout [ 49.334302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.347396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.355661][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.362866][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.370996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.379813][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.387849][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.396440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.405707][ T8855] Bluetooth: hci5: command 0x0409 tx timeout [ 49.412193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.420095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.427848][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.436487][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.445051][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.472168][ T8379] device veth1_vlan entered promiscuous mode [ 49.488894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.496816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.505643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.530477][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.539966][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.557113][ T8379] device veth0_macvtap entered promiscuous mode [ 49.568897][ T8379] device veth1_macvtap entered promiscuous mode [ 49.581021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.590380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.599534][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.607497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.616103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.624892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.636616][ T8381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.647470][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.677831][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.687160][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.708416][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.715970][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.724651][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.737830][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.745524][ T8389] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.754903][ T8389] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.765183][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.773998][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.784541][ T8379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.792511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.801497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.817004][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.826344][ T8389] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.835758][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.845354][ T8379] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.854322][ T8379] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.863339][ T8379] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.872345][ T8379] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.891868][ T8389] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.910050][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.923438][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.934099][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.941484][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.949374][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.956904][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.964961][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.984568][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.993469][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.002945][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.011640][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.020047][ T9191] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.028669][ T9191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.039492][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.055158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.063278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.070818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.079917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.089155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.097294][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.104351][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.113320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.122038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.130347][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.138881][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.146854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.154944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.190178][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.199062][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.207440][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.214593][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.222611][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.231492][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.240376][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.248815][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.255869][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.264194][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.272912][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.281414][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.288474][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.296283][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.304971][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.313591][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.322326][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.331224][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.339849][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.348677][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.357038][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.365723][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.374611][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.383257][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.393539][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.401527][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.438148][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.446586][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.455433][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.464485][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.473462][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.482091][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.490718][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.499516][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.507937][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.516553][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.525565][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.534142][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.542399][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.550794][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.570057][ T8381] device veth0_vlan entered promiscuous mode [ 50.580245][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.588110][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.602387][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.611190][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.619286][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.626980][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.635306][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.643342][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.651699][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.660032][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.668201][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.676303][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.684752][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.697052][ T8381] device veth1_vlan entered promiscuous mode [ 50.703607][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.709555][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.719893][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.729388][ T8383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.738564][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.748713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.756744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.768545][ T4550] Bluetooth: hci0: command 0x041b tx timeout [ 50.789970][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.803236][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.813930][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.824608][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.838842][ T4550] Bluetooth: hci1: command 0x041b tx timeout [ 50.859883][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.867324][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.892593][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.904939][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.913030][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.925505][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.965836][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.976588][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.986287][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.995569][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.006163][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.008129][ T4550] Bluetooth: hci2: command 0x041b tx timeout [ 51.015528][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.030332][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.037373][ T9691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.045197][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.054899][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.063248][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.070367][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.079928][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.089087][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.098030][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.106706][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.116520][ T8381] device veth0_macvtap entered promiscuous mode [ 51.125888][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.151827][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.160112][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.168771][ T9479] Bluetooth: hci3: command 0x041b tx timeout [ 51.173481][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.186741][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.195284][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.204106][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.212594][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.220936][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.229179][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.254002][ T8381] device veth1_macvtap entered promiscuous mode [ 51.263368][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.277648][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.286537][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.302334][ T8385] device veth0_vlan entered promiscuous mode [ 51.316603][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.328241][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.339317][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.353194][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.365220][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.377085][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.398581][ T9692] Bluetooth: hci4: command 0x041b tx timeout [ 51.410379][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.419372][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.427585][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.436763][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.445887][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.454804][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.463749][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.472867][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.482172][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.491067][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.505040][ T8385] device veth1_vlan entered promiscuous mode [ 51.512811][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 51.531447][ T8387] device veth0_vlan entered promiscuous mode [ 51.538531][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.546298][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.554912][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.563309][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.571851][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.580632][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.588604][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.619556][ T8381] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.630723][ T8381] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.647391][ T8381] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.659642][ T8381] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.677110][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.686184][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.696450][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.705244][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.713182][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.721218][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.730233][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.744103][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.757131][ T8385] device veth0_macvtap entered promiscuous mode [ 51.765978][ T8383] device veth0_vlan entered promiscuous mode [ 51.776985][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.787005][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.797484][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.810885][ T8387] device veth1_vlan entered promiscuous mode [ 51.818875][ T8385] device veth1_macvtap entered promiscuous mode 19:30:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 51.835779][ T8383] device veth1_vlan entered promiscuous mode 19:30:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 51.903664][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.920053][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.936431][ T8387] device veth0_macvtap entered promiscuous mode [ 51.942950][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.968876][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.981710][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.003778][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:30:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 52.014148][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.025534][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.037192][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.046532][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.057647][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:30:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 52.073115][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.082383][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.102865][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.111789][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:30:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 52.124119][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.145526][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.154465][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.163313][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.173959][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.196389][ T8387] device veth1_macvtap entered promiscuous mode [ 52.208872][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:30:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 52.237334][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.250708][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.262419][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.275573][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 19:30:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 52.293662][ T8385] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.308649][ T8385] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.317419][ T8385] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.339167][ T8385] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.356944][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.373674][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.394010][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:30:18 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) [ 52.441436][ T8383] device veth0_macvtap entered promiscuous mode [ 52.450034][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.460898][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.478992][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.493439][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.511501][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.525103][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.549556][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.562268][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.573823][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.584770][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.597078][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.608672][ T8383] device veth1_macvtap entered promiscuous mode [ 52.623317][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.633412][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.643730][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.652338][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.666482][ T8389] device veth0_vlan entered promiscuous mode [ 52.675137][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.688492][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.699307][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.712672][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.722764][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.733550][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.745382][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.762749][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.773382][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.783574][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.794037][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.804763][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.815455][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.825391][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.836873][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.837985][ T9191] Bluetooth: hci0: command 0x040f tx timeout [ 52.848237][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.865376][ T8389] device veth1_vlan entered promiscuous mode [ 52.873360][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.881910][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.890665][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.899136][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.908194][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.918671][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.926988][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.939110][ T9629] Bluetooth: hci1: command 0x040f tx timeout [ 52.941282][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.958824][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.969332][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.980250][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.990644][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.001917][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.012097][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.023154][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.034120][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.044214][ T8387] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.053333][ T8387] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.062451][ T8387] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.071211][ T8387] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.077864][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 53.086154][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.093955][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.101930][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.110773][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.127888][ T8383] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.136597][ T8383] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.149569][ T8383] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.158927][ T8383] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.198237][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.207348][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.218742][ T8389] device veth0_macvtap entered promiscuous mode [ 53.237887][ T9028] Bluetooth: hci3: command 0x040f tx timeout [ 53.246513][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.256616][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.265617][ T8389] device veth1_macvtap entered promiscuous mode [ 53.275860][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.285004][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.303713][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.312107][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.320472][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.329381][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.344071][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.355137][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.365261][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.376029][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.385895][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.397437][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.407507][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.418278][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.428411][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.438927][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.449953][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.460135][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.469780][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.482009][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.490411][ T9028] Bluetooth: hci4: command 0x040f tx timeout [ 53.494011][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.498473][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.514840][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.524956][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.535770][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.545862][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.556409][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.566500][ T9191] Bluetooth: hci5: command 0x040f tx timeout [ 53.566893][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.583419][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.593598][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.604031][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.614897][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.628113][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.635847][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.645613][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.659593][ T8389] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.668598][ T8389] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.677288][ T8389] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.686268][ T8389] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.723509][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.750699][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.765771][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.776664][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.791091][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.808545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.837261][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.848085][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.851587][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.864563][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.874841][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.884830][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x30}}, 0x0) 19:30:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 19:30:19 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) [ 53.923302][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.937370][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.950549][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003180)={0x1c, 0x26, 0xd7accfac103b1d53, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4078e7fdea"]}]}, 0x1c}], 0x1}, 0x0) 19:30:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='p', 0x1}], 0x1) 19:30:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:19 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) 19:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x30}}, 0x0) 19:30:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x2) write$P9_RSTATFS(r2, 0x0, 0x0) 19:30:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 19:30:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='p', 0x1}], 0x1) [ 54.129581][ T9886] IPVS: ftp: loaded support on port[0] = 21 [ 54.146225][ T36] audit: type=1800 audit(1614886220.053:2): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14216 res=0 errno=0 19:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003180)={0x1c, 0x26, 0xd7accfac103b1d53, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4078e7fdea"]}]}, 0x1c}], 0x1}, 0x0) 19:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x30}}, 0x0) 19:30:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x2) write$P9_RSTATFS(r2, 0x0, 0x0) [ 54.256939][ T36] audit: type=1800 audit(1614886220.113:3): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14216 res=0 errno=0 19:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003180)={0x1c, 0x26, 0xd7accfac103b1d53, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4078e7fdea"]}]}, 0x1c}], 0x1}, 0x0) 19:30:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 19:30:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='p', 0x1}], 0x1) [ 54.375230][ T36] audit: type=1800 audit(1614886220.283:4): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14210 res=0 errno=0 [ 54.400688][ T9935] IPVS: ftp: loaded support on port[0] = 21 19:30:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000003a00000007000000dd52ff2e681bde9f25df688a84a3115399ab314b90dac6c16d413c1a226e839b487175941d9a0c9acca61efe6b16b02dd12386a50126fa7ac695ef836d83bd4a3c5f3c3f00000000d800000000000000110100000002000077138b894bd8deba13677422eeac9457e24efa9f2928c77b93fe2efe5ee676cf690c0a13e7bd747799df85c3d07bbdcde75a1dd9517d602c1b3022c0997c5f0e4fc39df89e68d31a31ecac6377582ff0a26e8083752d8d2e0d9a00fedec6e81332491e31cd74496e9447f80d20f43b86b6e4c44b24871e4a03841dd06eea3d074ac3e747b1256e307c615ae2326259b50f3fb4800da0f29fa87fd84c71c93e6c49cfdc2a706af6f32c02c8d4841af3e19d84bb55c0e8a2ea33cd977d3e3a20271500000000000000f0000000000000000701000040000000c532aae4a6d2c21fe268f175bcd69012817a68703d461b5529e8a545324f378345ba4f454d276f76a82c37f5c570fdb4e3d96b40adf148d4895de01a963a4635784e3549e202d94a60b85710b969324c9cfb960bb1b24f40a663a6ecdfa864861553451cf268e83d32d8c672b1b687e0834a1c0be4a66f784772b9bd01f392f3d4333b357a8ec74f9e358f23cadd985355dff084cce0e262cb3aa44ea7dec5eeec5464701897f3affa8716b1228671179ff084e7a035caeadc411cdba1a03bd24345167cc0d8a00f892623650a19048175c87d17743763229be49ad800000000e800000000000000010100000400000022e25c06f8eb948e36d720b4d2bb2ac17901001096c323a4c0c66c0dadbfe17177b05e5a50921f28872bcc53b73e656124957566a1f27cdd8cdf28599be1101e018379c3d2e289ac60cd4c4eb50badb8eff5ea33f4cdb7358e104328b7bd3fdc5a64b32883c08321bfea47cce7e07a2e93b3112225984cd38ba1d03743088146cfea4d402f4c0ade137a36432469a2976a0f37ac9f5c6234240a9dcd877c4723cbaac27955f1d66b9735d995aa4ec104daa02e5848f698edcb44e8adc23e7e6b0a0a2a47cda37da53cac65bcbe717b2c7fb0000000000000f0000000000000001401000000040000047a86484b095c4dfd6239b7315194d919b97608e3a3580f116d905cb0666bec98f7ad90b0eaf235d8a0d9fe29604d4c4f0a9f962bcb9a3fe4a1ae2a13a76ab67f75e500c724141ae0f412b806735871a728239d1f8ed6b1ec025bea848162f7f2e66fc488150f21cbc94f561d95a36bbd3b8f6b796cefd4aa5d317bc12eeb39c60378d897d566c1653573c9306b3df38f91793d0b96d17273f1fe841df1b18eb33d4d751c0297e26fdde60d1b39a8814e9c9cf9d2f385629c4262593586887290120e123b6fa264cc5fe907e4080d346d90f85507a293ec2c1ca010840e0000e00000000000000016010000b60000003968407eb874f1ceacb06dd033ad4be12b52ffaad8b0d96469b188ebe4d2acbdc6da37f177bc8574f2cebb04c65e4190560eea6d870e68e108153d72c723edaac1e63ca0ea37cc7a5a79cb553999149e8ec6538ed166e442ba991e427cbdc655b94d1b978e0aeb4a60c241e4ffb6bb1bc656fd1df018494737adc442f3e1cbf083d0b20299d62f55082ba923edb11c020a9c7120c57b3de01eeb7171588462e035522f93e916fb40ac52e92d988a6526fbdfd7de2a1e650642d7985b28f19bfa1dcad7d42f16f0d7d2c3000000000000"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:20 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:30:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:30:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 19:30:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x2) write$P9_RSTATFS(r2, 0x0, 0x0) 19:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0xcec2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x86, 0x4) 19:30:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) [ 54.539833][ T36] audit: type=1800 audit(1614886220.453:5): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14213 res=0 errno=0 [ 54.541687][ T9968] tmpfs: Bad value for 'mpol' [ 54.582287][ T9972] tmpfs: Bad value for 'mpol' 19:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0xcec2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x86, 0x4) 19:30:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x2) write$P9_RSTATFS(r2, 0x0, 0x0) 19:30:20 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) [ 54.629389][ T9970] IPVS: ftp: loaded support on port[0] = 21 19:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0xcec2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x86, 0x4) 19:30:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) [ 54.719152][ T36] audit: type=1800 audit(1614886220.623:6): pid=9985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14211 res=0 errno=0 [ 54.740598][ C0] hrtimer: interrupt took 46142 ns [ 54.760576][ T9989] tmpfs: Bad value for 'mpol' [ 54.895443][T10000] IPVS: ftp: loaded support on port[0] = 21 [ 54.918483][ T9191] Bluetooth: hci0: command 0x0419 tx timeout 19:30:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:20 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:30:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:30:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0xcec2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x86, 0x4) [ 54.997551][ T9629] Bluetooth: hci1: command 0x0419 tx timeout 19:30:21 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:30:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) [ 55.066217][T10035] IPVS: ftp: loaded support on port[0] = 21 [ 55.090986][T10037] tmpfs: Bad value for 'mpol' 19:30:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 55.137544][T10041] IPVS: ftp: loaded support on port[0] = 21 [ 55.158057][ T9191] Bluetooth: hci2: command 0x0419 tx timeout [ 55.213348][T10055] tmpfs: Bad value for 'mpol' 19:30:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x100010, r1, 0x82000000) 19:30:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 55.288912][T10059] IPVS: ftp: loaded support on port[0] = 21 [ 55.318866][ T9191] Bluetooth: hci3: command 0x0419 tx timeout 19:30:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x100010, r1, 0x82000000) 19:30:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 55.557712][ T9191] Bluetooth: hci4: command 0x0419 tx timeout 19:30:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x100010, r1, 0x82000000) [ 55.638058][ T9191] Bluetooth: hci5: command 0x0419 tx timeout 19:30:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:30:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x100010, r1, 0x82000000) [ 55.777499][T10131] IPVS: ftp: loaded support on port[0] = 21 [ 55.795734][T10133] IPVS: ftp: loaded support on port[0] = 21 19:30:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb3, 0x2, @perf_bp={0x0, 0x8}, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x1bf7cc91}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 55.833275][T10135] IPVS: ftp: loaded support on port[0] = 21 19:30:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 5: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 19:30:22 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000007c0)="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", 0x1dd, 0x23}]) 19:30:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e21}, {0x2, 0x1, @local}, {0x2, 0x4e21, @empty}, 0x108, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000300)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160efe95ccd28788eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b49ca838639bbc1b8f9f19d1d3e8c5e5c", 0x4f}, {0x0}, {&(0x7f0000000380)="f3f6e5a24c3acc22fc599c050b502f7d77667fdaa40a610cf35fed2510a280f791bca610e5b3920ddb12d946c4dc9497a67b5c3fd1fef0e2f6f51aa381b83e7142e7abff56b0ad31ccaa57eae74c3561a8a261d5defa154d37ac24f489f37a3a89270bb7f04cd7981fe3435bed560c4d900e533626e147c7d382b67ccefcdd1b8a95cbe12acba44e0d9d8104f816ec93f46c360000ce2433702c18b794435bba82c73d67bfbbe32161b1b5d61d3535137569325b79eba9b19e2811efd41a8e03c0b78aae80ad165fbdded0", 0xcb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYRES16], 0x420}}, {{&(0x7f00000006c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d957570400207199026576", 0x72}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba7148fa", 0x4c}], 0x2, &(0x7f0000001300)=[{0x38, 0x116, 0x8, "54cb95af797352b277c100129b385aff0f03ddbbff380884ef130fdeb65690aaebb5d8790e4f"}, {0x60, 0x10e, 0x0, "c0230453b1dbb14938993069531cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de"}], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd72"], 0xbf) unshare(0x60000000) 19:30:22 executing program 5: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) 19:30:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 5: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 56.320782][T10214] loop3: detected capacity change from 0 to 1 19:30:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) [ 56.377827][T10214] Dev loop3: unable to read RDB block 1 [ 56.383610][T10214] loop3: unable to read partition table [ 56.413889][T10224] IPVS: ftp: loaded support on port[0] = 21 19:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 5: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 56.449089][T10214] loop3: partition table beyond EOD, truncated [ 56.467772][T10214] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 56.543156][T10214] loop3: detected capacity change from 0 to 1 [ 56.607705][T10214] Dev loop3: unable to read RDB block 1 [ 56.613419][T10214] loop3: unable to read partition table [ 56.619438][T10214] loop3: partition table beyond EOD, truncated [ 56.626026][T10214] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:30:22 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000007c0)="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", 0x1dd, 0x23}]) 19:30:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 4: io_setup(0x80000000, &(0x7f0000000340)) 19:30:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 19:30:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6, &(0x7f00000001c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb78}, @alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:22 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000002e80)={r0}, 0x10) [ 56.783921][T10271] loop3: detected capacity change from 0 to 1 19:30:22 executing program 4: io_setup(0x80000000, &(0x7f0000000340)) 19:30:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6, &(0x7f00000001c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb78}, @alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) [ 56.837758][T10271] Dev loop3: unable to read RDB block 1 [ 56.843442][T10271] loop3: unable to read partition table [ 56.851786][T10271] loop3: partition table beyond EOD, truncated [ 56.858077][T10271] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:30:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:22 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18020000e2dfffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a26d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13bee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc2201000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd10aa993c332a787a596d910296a443830778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba526a875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1769afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c690816bcb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a1000000000b627fcf57ff0c2f322038d5b902209fcfd2d05608b25b82d4d0eadce780a73bab5f2d7c489b66efaac7bd2f50f908df2ecebcc533a7d3505550774ff88ffc10c41239926d4a7f5eafb7064ead24ccc1708f2289c99a6b70272483cfb7683c20ee77952af60ea1826854cdae311f77c5a437e00ca328f6d3602686cc0047c2dd0e6efe6ca44eec71c847ca97eeeea765ba7b98f6acbc9b97be7dc78"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000002e80)={r0}, 0x10) 19:30:22 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000007c0)="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", 0x1dd, 0x23}]) 19:30:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:22 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000002e80)={r0}, 0x10) 19:30:22 executing program 4: io_setup(0x80000000, &(0x7f0000000340)) 19:30:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6, &(0x7f00000001c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb78}, @alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) [ 57.065917][T10306] loop3: detected capacity change from 0 to 1 19:30:23 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000002e80)={r0}, 0x10) [ 57.127928][T10306] Dev loop3: unable to read RDB block 1 [ 57.133619][T10306] loop3: unable to read partition table 19:30:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6, &(0x7f00000001c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb78}, @alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:23 executing program 4: io_setup(0x80000000, &(0x7f0000000340)) [ 57.172363][T10306] loop3: partition table beyond EOD, truncated [ 57.179019][T10306] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:30:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000007c0)="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", 0x1dd, 0x23}]) 19:30:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:23 executing program 1: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 19:30:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 19:30:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 19:30:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 19:30:23 executing program 1: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) [ 57.388725][T10341] ceph: No path or : separator in source [ 57.403673][T10351] ceph: No path or : separator in source [ 57.412086][T10350] loop3: detected capacity change from 0 to 1 19:30:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) [ 57.477701][T10350] Dev loop3: unable to read RDB block 1 [ 57.483323][T10350] loop3: unable to read partition table [ 57.495496][T10350] loop3: partition table beyond EOD, truncated [ 57.508250][T10350] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 19:30:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:23 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) [ 57.570196][T10365] ceph: No path or : separator in source 19:30:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 19:30:23 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:23 executing program 1: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 19:30:23 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 19:30:23 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 57.686656][T10377] ceph: No path or : separator in source [ 57.696070][T10379] ceph: No path or : separator in source [ 57.790531][T10388] ceph: No path or : separator in source 19:30:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:24 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:24 executing program 1: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 19:30:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 19:30:24 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 19:30:24 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 19:30:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) [ 58.292368][T10407] ceph: No path or : separator in source [ 58.300293][T10410] ceph: No path or : separator in source 19:30:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff0000000000000040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400050005"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:30:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/208, 0xd0}], 0x2}, 0x11e02) 19:30:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 19:30:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) [ 58.437708][T10429] netem: unknown loss type 0 [ 58.443342][T10429] netem: change failed 19:30:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 19:30:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/208, 0xd0}], 0x2}, 0x11e02) 19:30:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 19:30:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff0000000000000040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400050005"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:30:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/208, 0xd0}], 0x2}, 0x11e02) [ 59.188551][T10447] netem: unknown loss type 0 [ 59.193863][T10447] netem: change failed 19:30:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 19:30:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 19:30:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff0000000000000040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400050005"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:30:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/208, 0xd0}], 0x2}, 0x11e02) 19:30:25 executing program 1: io_setup(0x80, &(0x7f00000003c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 59.354193][T10464] netem: unknown loss type 0 [ 59.373724][T10464] netem: change failed 19:30:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xa0}, 0x48) 19:30:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff0000000000000040000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400050005"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:30:25 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000040)={&(0x7f0000000540)={{@local=0x2}, {@hyper}, 0x400, "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"}, 0x418}) 19:30:25 executing program 1: io_setup(0x80, &(0x7f00000003c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:30:26 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000040)={&(0x7f0000000540)={{@local=0x2}, {@hyper}, 0x400, "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"}, 0x418}) [ 60.090999][T10493] netem: unknown loss type 0 [ 60.101184][T10493] netem: change failed 19:30:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1100, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa040, 0xb0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000780)) getgroups(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40080) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)="2cf691ef79b4d5798136c0bdd0ebdc9e7f14fae38eb01433689a6e3aa19dfd8e6d8eb303e2a803748288526051e1267639cede14a177b4f021d68a15257de17cb10c288bb8dc54705fa0cd0ca6122570a2ba9b8998bae6ea2205a11141146849270318e7", 0x64}, {&(0x7f00000004c0)="58c125bfc82a6158a2f3c1a49cba0e6ed57035137fe0f0c1f9ceb04a423842b844e4e743cf77db43af1ebbea0a9536e4916c755f16164149a3efcf1d7b6972153a0753249f79dc204b7f8f137cebf1996afc8dad52d0aa6fa7f28fd45873a5ec230c4047300c4bbb667824461bfa0055479a8982a1", 0x75}, {&(0x7f0000000640)="ac2aff593440b3ba43e18ac0a091371848a10251407d81ce37cbfd70d4057a1355c42a75ce060ff59914e33752fe", 0x2e}, {&(0x7f0000000680)="199bfa798ea67d6688951f99c89ab484caf142d800d3e4b318c643d78a15b6d1f2121963ffb86cf9ab5eb0f3eb46185d023e46a01b353b22914aa81a68022f0391ab6bdb5bc83181c64595186fc3b7b57b1a3dd74604b9648c90220b1ecaa64e7064c6825f889a84bb5ac9d8d4e582867a2a5c50c50d140ec8af48f900e4e67cce6de04d67b921258fe5beb7d3b7d50c1e3cd7976cabf64c24476306a881bdf48a1620635084f4c8398f47582a9c40ad20c78a33dcbf2831ae7988a162", 0xbd}, {&(0x7f0000000840)="b511d631e45a420347db667276bbbbb4acccacafaed946c1c204035a5fdf24ace36181d459ecaaaa57338714589b695abca4e7f37c2a81e2bd8f5d43de05c923202b0504ea97f43f8d1b545d2f16dce0a74cfde09b3ba3b184be556edc389838f90e1041a705", 0x66}, {&(0x7f0000000740)="f600db7b237003ca27a980df353b3052877dcf998c", 0x15}], 0x6, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}, 0x4008004) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:30:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xa0}, 0x48) 19:30:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="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", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:26 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000040)={&(0x7f0000000540)={{@local=0x2}, {@hyper}, 0x400, "b81638743d7ddc08e98efb7f7601bf2a811b9d5a46ef77edf6120b80439e2352340acc5d3ba16d159788e085ff2fb10ac5e1b3ee9eadcb64dbe24eba1c78fb7a2afa488dec2c5ad299adfe4f8cf3dace09e9e97e8227aa6fdfca19ac875300f7bfc4b01c2784ff2b99c1bef39a5afcdb3b4e87d5fdbddf3e0aa4436499cf008ee39367d03541d1513b8ad65f8bdda849ddc0d95c56f8026941ed439529b8d6300a3f5c37f9ccf858a372c5d234b4b80fce86be857e3a0db5f043956d62e1771c939293920f49d24f1c1e6c3ef7f9e843449df91f2333cf322cdafdd985137032df8a547054919a3267e6ae34fcd551f40ebf42b9d6a59c06ba6a081cfd2ce35c8b7e226584235efc33e0fba9ca4020d627672e91740b28ffebad2ab6b316d79f3497748581d61b0f36dbfc8b1179de9cba6d7742401bafa0b69ec78a23710e59f61a75b3527cb5ed58c119b79c7f8024f6db90e0409a4eaa32f911739cadb466b2431933e7d63d266ea52a6c75cbd53001260fe47256e6695abe543a233964ea4771477d58d6b52f78d3f219bd0ef1d2d0e032ae55123725389848aa6121e45ea2b1874ba66dcdbed51e6c63f22ac63528502bd2662b77ef50cd2dceb70f1123940ce02de2eb3c5233275c930f2495a346fcdbca5b4c8863f04c6188ed9b5dfca509cbd57810590565fccdbb102ad88a0b3f7b8e5349cd55dcb6520d1e5d3ac2818f03e951e03cb16760069b9e1bdb5d52ea0f7b9cdf54cbe455792102a2eda9c4cb1d4fbea359a98bb7afe033235ac8904d380bb4e4cbf507c7afa2be7f91caa0eeef67977edf05334085903bf91a9947137339a9906cbaec5fa699f56b32393b2f4fcd5d1ca238392e7887745cd735824f9e5f225fc4343979256d0b981d0a3bcd844a85e06c7df23b43546ad5432accfa5fe52b233b9111c68e0f91b8891bcc186d1fdbb0e5d0d337e7d49d3befed478b300a7350ddad88eecaf4b6f22185f9d96d5356665711b10ec0c728b3ea4d721be2deeac12a46f6768bf5630fb37936aecc100c2c9ec4edc6acec6595e43abd7f6521ce7a7a9af3a992f673e65ae2c96777745b4ca271c7a18986c1d66c0849401482235e962cf5fcce697c15376eefe67c1fc56f2e71e95193711aeae63146bdea40828dd58584899034f4a3563a53e5bd8d9d4f1633dbb6fbac780f739f89e2a8c50c348499703b5d82bd1f55a5186978f75d078da09be80971d916415aa069c0c3d9851c8ee664e42c9d4cfb0bccf6d51f363d6ffa10350536e7ea35d877b210c4663580231bb9c666c5792f3a4441adb261e01193522a7e2b8e12dc80f65df8adb9295a17cae4aa848151a2a23161bf18e0b1774c52b35b40bf8c2222ac09bde0aa3cd0b2cf0649e4008c9e31beb9993ab4a0f1a21ae990490454e28359695d22234351d75c35700d0e4af486"}, 0x418}) 19:30:26 executing program 1: io_setup(0x80, &(0x7f00000003c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:30:26 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000040)={&(0x7f0000000540)={{@local=0x2}, {@hyper}, 0x400, "b81638743d7ddc08e98efb7f7601bf2a811b9d5a46ef77edf6120b80439e2352340acc5d3ba16d159788e085ff2fb10ac5e1b3ee9eadcb64dbe24eba1c78fb7a2afa488dec2c5ad299adfe4f8cf3dace09e9e97e8227aa6fdfca19ac875300f7bfc4b01c2784ff2b99c1bef39a5afcdb3b4e87d5fdbddf3e0aa4436499cf008ee39367d03541d1513b8ad65f8bdda849ddc0d95c56f8026941ed439529b8d6300a3f5c37f9ccf858a372c5d234b4b80fce86be857e3a0db5f043956d62e1771c939293920f49d24f1c1e6c3ef7f9e843449df91f2333cf322cdafdd985137032df8a547054919a3267e6ae34fcd551f40ebf42b9d6a59c06ba6a081cfd2ce35c8b7e226584235efc33e0fba9ca4020d627672e91740b28ffebad2ab6b316d79f3497748581d61b0f36dbfc8b1179de9cba6d7742401bafa0b69ec78a23710e59f61a75b3527cb5ed58c119b79c7f8024f6db90e0409a4eaa32f911739cadb466b2431933e7d63d266ea52a6c75cbd53001260fe47256e6695abe543a233964ea4771477d58d6b52f78d3f219bd0ef1d2d0e032ae55123725389848aa6121e45ea2b1874ba66dcdbed51e6c63f22ac63528502bd2662b77ef50cd2dceb70f1123940ce02de2eb3c5233275c930f2495a346fcdbca5b4c8863f04c6188ed9b5dfca509cbd57810590565fccdbb102ad88a0b3f7b8e5349cd55dcb6520d1e5d3ac2818f03e951e03cb16760069b9e1bdb5d52ea0f7b9cdf54cbe455792102a2eda9c4cb1d4fbea359a98bb7afe033235ac8904d380bb4e4cbf507c7afa2be7f91caa0eeef67977edf05334085903bf91a9947137339a9906cbaec5fa699f56b32393b2f4fcd5d1ca238392e7887745cd735824f9e5f225fc4343979256d0b981d0a3bcd844a85e06c7df23b43546ad5432accfa5fe52b233b9111c68e0f91b8891bcc186d1fdbb0e5d0d337e7d49d3befed478b300a7350ddad88eecaf4b6f22185f9d96d5356665711b10ec0c728b3ea4d721be2deeac12a46f6768bf5630fb37936aecc100c2c9ec4edc6acec6595e43abd7f6521ce7a7a9af3a992f673e65ae2c96777745b4ca271c7a18986c1d66c0849401482235e962cf5fcce697c15376eefe67c1fc56f2e71e95193711aeae63146bdea40828dd58584899034f4a3563a53e5bd8d9d4f1633dbb6fbac780f739f89e2a8c50c348499703b5d82bd1f55a5186978f75d078da09be80971d916415aa069c0c3d9851c8ee664e42c9d4cfb0bccf6d51f363d6ffa10350536e7ea35d877b210c4663580231bb9c666c5792f3a4441adb261e01193522a7e2b8e12dc80f65df8adb9295a17cae4aa848151a2a23161bf18e0b1774c52b35b40bf8c2222ac09bde0aa3cd0b2cf0649e4008c9e31beb9993ab4a0f1a21ae990490454e28359695d22234351d75c35700d0e4af486"}, 0x418}) [ 60.313924][T10505] bridge0: port 2(bridge_slave_1) entered disabled state 19:30:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="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", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="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", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:26 executing program 1: io_setup(0x80, &(0x7f00000003c0)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:30:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xa0}, 0x48) 19:30:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 19:30:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xa0}, 0x48) [ 60.998455][T10534] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 19:30:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="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", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 19:30:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="bd2228e76548f67479b833e917608b6300cfbbed0b57b5bc10fc89a5078dbec385a7a49d79c549fcd0e803c0412fd8d2242892c8459445a800c8bc01b5245d90cca44cf4fe89b6e6c2fc9dee", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:30:27 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xd2, 0x1e, 0xda, 0x40, 0x2040, 0x651b, 0xb9f6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xd1, 0xbd, 0x0, [], [{{0x9, 0x5, 0x85}}]}}]}}]}}, 0x0) 19:30:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x17}]}, 0x20}}, 0x0) [ 61.152095][T10536] bridge0: port 2(bridge_slave_1) entered disabled state 19:30:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 19:30:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="671318e5aa71c5418864cae215b3910d32aa8fbc4ea1764872a9b6b479418f098e00ed9dc2b9d6a7fc4f17e1c632242d7690c212d454ad9bc984579b8c9dd43fefd33811aa5cf37322ff6d1517ddc436d94d8d1a4cf77dcec44bd9c50989dfc66941fe21bf9be466e50cf20ba6ed7394ad30342c6f7b3ad0b041aaa468608395d73d625805ece5347e048df8884b50df993a0b259831b8aeb3a751b13763fd5dc663eb6b120e32d066e5c0f864632847e3c71026b76fd6e41570679fefcf4387b5fb447ec0510184cf0775c625fd2c2adfa75d04d9adc09ed025717b647318fb972bd71fb5447c2f723a9f86c8dd80e983f69706c42b654b42ac28e3c3d08309d24535751de381817eaa70ca62439042e0b5c25e0f232d05e1da2080802650821f8a172a64becff3a6ba973af9a38d22f78fc87223e51c7a9d4a8381cd31fec46ecbbc5b1f8e531047c5cfd15f97ec862fa000222e8346721ec0875a76b6f2e8bc17eafd098454f4232dac255191a1b404a98eb8cc9129e2c9c59cf059fac4b876c973fc98442a15cabdd1bf165dcfaba51dda1fe17d57b3ff31fd9d335815a773bd79c507fb8f53c4614ece1c136e59800162a2766af3141a939fb93458f73d900235084bec6ed318d253dd9c4b9927b9dd90d2a38cd849b632d0eb970e8a11317400efbd723da0e666e8ea9b6e7c3ab2416760f8d4d384985cc811de49230b46ed042080076f90e16615017d5e9cb3b1f68ef9ace1a20ca051c1f59ac9bf2c148e5204b9c54a1c019ef6debe53e42eb013446efce17389276140890906ebaa8db91d907fc8b35f203a58c442469802af4d9a8541bfb51c26fda22ab97a2853994785aa94f3c4cfd6e9a29c0e07c424924bd3399e80ccc69ed9e22667e09b2fb4f1475071a2382631e0a663237d283b4938db485046dff49922585d5deb9cbe7ede2e857bd4f17ab26c47157bf88feff501d7c6bd85c9539e9e275857fbdad79b7f22223d5ad0d9200d9f45a7a7eda56dc42ea58386bc1f15c276bc3e1fe071641b3595bf89c1574d432a5936e7ee244b3c9a99207620f14738171f4d98cc439d9dac7a6f2ba4396a58542d74069007d35714bc8f56ec8400480505d1c1e651aef6754e4aae6572141618e7f2c7f39fd472932cb179631b4272195b51d74e7c5a8733fab27811e5c4c6e708678af06fa025bfe2bbe414f60c491e1c95c54f6b48e4c3b869c34134c696c7056e4abd09085ca594cdc1f8a6a9f76922c25e8ae3afaa7637f86e7473813514dbc9f40293be7d636a358d1dd570b5627494214196060594fbd6a35627b969f3b8f44971cc5f7f005d08c147103a39c7bdcb6ee04b07e0fee14a117aec814bc478e9f8b0de812937efb3673c999ebdfdf8406b5f646ee1c0c7e9ae9b87dce6828d190ecb868e3f3a1713163cc0884ae15db24c8f62e1c402a194b0c9e55295063433bbf24d44004023e4633fbfcd091288856b442009095f5fa8fe2a05565426a1506be99f2f3fc918da22f71ca5e501aff67dd82413d462519eef194a812a5db4cace1101bdc1e82bce85fdaa418cd7c6528b95375ca5453fea2b74f55c224a9b7a31790162d6de6f9a0bd0e186878c61ce2d76d2985b605f5a18def944a0d52876a78c3af7f31873196bf89cd4c2bf1de2b49e904cdc0de332e8ed3d10c97aa4ba2d24f0e4a18ad6bb8cbf7c245c94ad321d9d0b13e5299550cd901ef9ddd6d5c590937397da199d6117d818c664712b58852865d0c87aa891ec8d6e7a4421207568a6a89d4a2a100dc9a235a93544e079b6cd4a65bdc5", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="671318e5aa71c5418864cae215b3910d32aa8fbc4ea1764872a9b6b479418f098e00ed9dc2b9d6a7fc4f17e1c632242d7690c212d454ad9bc984579b8c9dd43fefd33811aa5cf37322ff6d1517ddc436d94d8d1a4cf77dcec44bd9c50989dfc66941fe21bf9be466e50cf20ba6ed7394ad30342c6f7b3ad0b041aaa468608395d73d625805ece5347e048df8884b50df993a0b259831b8aeb3a751b13763fd5dc663eb6b120e32d066e5c0f864632847e3c71026b76fd6e41570679fefcf4387b5fb447ec0510184cf0775c625fd2c2adfa75d04d9adc09ed025717b647318fb972bd71fb5447c2f723a9f86c8dd80e983f69706c42b654b42ac28e3c3d08309d24535751de381817eaa70ca62439042e0b5c25e0f232d05e1da2080802650821f8a172a64becff3a6ba973af9a38d22f78fc87223e51c7a9d4a8381cd31fec46ecbbc5b1f8e531047c5cfd15f97ec862fa000222e8346721ec0875a76b6f2e8bc17eafd098454f4232dac255191a1b404a98eb8cc9129e2c9c59cf059fac4b876c973fc98442a15cabdd1bf165dcfaba51dda1fe17d57b3ff31fd9d335815a773bd79c507fb8f53c4614ece1c136e59800162a2766af3141a939fb93458f73d900235084bec6ed318d253dd9c4b9927b9dd90d2a38cd849b632d0eb970e8a11317400efbd723da0e666e8ea9b6e7c3ab2416760f8d4d384985cc811de49230b46ed042080076f90e16615017d5e9cb3b1f68ef9ace1a20ca051c1f59ac9bf2c148e5204b9c54a1c019ef6debe53e42eb013446efce17389276140890906ebaa8db91d907fc8b35f203a58c442469802af4d9a8541bfb51c26fda22ab97a2853994785aa94f3c4cfd6e9a29c0e07c424924bd3399e80ccc69ed9e22667e09b2fb4f1475071a2382631e0a663237d283b4938db485046dff49922585d5deb9cbe7ede2e857bd4f17ab26c47157bf88feff501d7c6bd85c9539e9e275857fbdad79b7f22223d5ad0d9200d9f45a7a7eda56dc42ea58386bc1f15c276bc3e1fe071641b3595bf89c1574d432a5936e7ee244b3c9a99207620f14738171f4d98cc439d9dac7a6f2ba4396a58542d74069007d35714bc8f56ec8400480505d1c1e651aef6754e4aae6572141618e7f2c7f39fd472932cb179631b4272195b51d74e7c5a8733fab27811e5c4c6e708678af06fa025bfe2bbe414f60c491e1c95c54f6b48e4c3b869c34134c696c7056e4abd09085ca594cdc1f8a6a9f76922c25e8ae3afaa7637f86e7473813514dbc9f40293be7d636a358d1dd570b5627494214196060594fbd6a35627b969f3b8f44971cc5f7f005d08c147103a39c7bdcb6ee04b07e0fee14a117aec814bc478e9f8b0de812937efb3673c999ebdfdf8406b5f646ee1c0c7e9ae9b87dce6828d190ecb868e3f3a1713163cc0884ae15db24c8f62e1c402a194b0c9e55295063433bbf24d44004023e4633fbfcd091288856b442009095f5fa8fe2a05565426a1506be99f2f3fc918da22f71ca5e501aff67dd82413d462519eef194a812a5db4cace1101bdc1e82bce85fdaa418cd7c6528b95375ca5453fea2b74f55c224a9b7a31790162d6de6f9a0bd0e186878c61ce2d76d2985b605f5a18def944a0d52876a78c3af7f31873196bf89cd4c2bf1de2b49e904cdc0de332e8ed3d10c97aa4ba2d24f0e4a18ad6bb8cbf7c245c94ad321d9d0b13e5299550cd901ef9ddd6d5c590937397da199d6117d818c664712b58852865d0c87aa891ec8d6e7a4421207568a6a89d4a2a100dc9a235a93544e079b6cd4a65bdc5", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x17}]}, 0x20}}, 0x0) 19:30:27 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 19:30:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x17}]}, 0x20}}, 0x0) 19:30:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="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", &(0x7f0000000140), 0x7ff, r0}, 0x38) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="9808299a98e1c5ec8f80ff18cc2da0c1d8bb7cfc2bf59f51134cfc30b0bab499893abed3f3600ee6bd5e6bd6c264b9232910357d88f150ef", &(0x7f0000000140)=""/195, &(0x7f0000000240)="531a6330ba6dc952bb5b32a5a27d997d4c35d309e890ef4dd964007e593073692a9fc3f6eafe14691514700c90f3274be61aa1b9ed46be58ec1ec2362e70943e58aaef37bde4387f777ac1055e39165b7e3f30d8a92a2d8dd9acc6d619adad57b5a0dc7546ef7480629bd847b475008120c1ad468e6cc384b44b671ad40f8ba791043e4fd56d678438da154dd4e4512bcf0a55eb719c6be7edcccc", &(0x7f0000000300)="aeb136c626e6d51099ab73a92cc35ca88b175bf99a2ada4f9d1a5623eb9f0883e3c052219f031afded1218bd3d2fda99664f8598cb05729150d96749096b78c238510e598710df22f000631fb92a16f1ca45fcafd8978403f1a360a68612f13085badd611faf5fa9361cdc4f10afc7cfc43370a3472829ee6d43943f88657242029178ff51cfd95e5ffaa99b534c8f36ddcf85def56cc6bf7dbee6c69e2f18660247328621c8a21214e1b82593e3ce3a405b0966433121", 0xd4, r1}, 0x38) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 19:30:27 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 61.508151][ T9255] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 61.897115][ T9255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 61.907023][ T9255] usb 4-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=b9.f6 [ 61.916036][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.928488][ T9255] usb 4-1: config 0 descriptor?? [ 62.181113][ T9191] usb 4-1: USB disconnect, device number 2 [ 62.946786][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 63.306750][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 63.316603][ T19] usb 4-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=b9.f6 [ 63.327704][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.338007][ T19] usb 4-1: config 0 descriptor?? [ 63.577157][ T9479] usb 4-1: USB disconnect, device number 3 19:30:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="bd2228e76548f67479b833e917608b6300cfbbed0b57b5bc10fc89a5078dbec385a7a49d79c549fcd0e803c0412fd8d2242892c8459445a800c8bc01b5245d90cca44cf4fe89b6e6c2fc9dee", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:30:30 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:30 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:30:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x17}]}, 0x20}}, 0x0) 19:30:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:30 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xd2, 0x1e, 0xda, 0x40, 0x2040, 0x651b, 0xb9f6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xd1, 0xbd, 0x0, [], [{{0x9, 0x5, 0x85}}]}}]}}]}}, 0x0) 19:30:30 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:30 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:30:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e40)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='5', 0x1}], 0x1, &(0x7f0000001340)=[@iv={0x18}], 0x18}], 0x1, 0x0) 19:30:30 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 19:30:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) [ 64.363205][T10645] syz-executor.0 sent an empty control message without MSG_MORE. [ 64.506577][ T9255] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 64.837302][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.843597][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.866741][ T9255] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 64.877802][ T9255] usb 4-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=b9.f6 [ 64.887158][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.897743][ T9255] usb 4-1: config 0 descriptor?? [ 65.141542][ T9255] usb 4-1: USB disconnect, device number 4 19:30:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="bd2228e76548f67479b833e917608b6300cfbbed0b57b5bc10fc89a5078dbec385a7a49d79c549fcd0e803c0412fd8d2242892c8459445a800c8bc01b5245d90cca44cf4fe89b6e6c2fc9dee", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:30:33 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0xfffffc}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:30:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x0, 0x0) 19:30:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e40)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='5', 0x1}], 0x1, &(0x7f0000001340)=[@iv={0x18}], 0x18}], 0x1, 0x0) 19:30:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:33 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xd2, 0x1e, 0xda, 0x40, 0x2040, 0x651b, 0xb9f6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xd1, 0xbd, 0x0, [], [{{0x9, 0x5, 0x85}}]}}]}}]}}, 0x0) 19:30:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x0, 0x0) 19:30:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x4) read$FUSE(r0, 0x0, 0x0) 19:30:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e40)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='5', 0x1}], 0x1, &(0x7f0000001340)=[@iv={0x18}], 0x18}], 0x1, 0x0) 19:30:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x0, 0x0) 19:30:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x4) read$FUSE(r0, 0x0, 0x0) 19:30:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) [ 67.576460][ T9629] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 67.936444][ T9629] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 67.946385][ T9629] usb 4-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=b9.f6 [ 67.955697][ T9629] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.966543][ T9629] usb 4-1: config 0 descriptor?? [ 68.210918][ T9629] usb 4-1: USB disconnect, device number 5 19:30:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x0, 0x0) 19:30:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="bd2228e76548f67479b833e917608b6300cfbbed0b57b5bc10fc89a5078dbec385a7a49d79c549fcd0e803c0412fd8d2242892c8459445a800c8bc01b5245d90cca44cf4fe89b6e6c2fc9dee", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:30:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x4) read$FUSE(r0, 0x0, 0x0) 19:30:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e40)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)='5', 0x1}], 0x1, &(0x7f0000001340)=[@iv={0x18}], 0x18}], 0x1, 0x0) 19:30:36 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xd2, 0x1e, 0xda, 0x40, 0x2040, 0x651b, 0xb9f6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1d, 0xd1, 0xbd, 0x0, [], [{{0x9, 0x5, 0x85}}]}}]}}]}}, 0x0) 19:30:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:30:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x4) read$FUSE(r0, 0x0, 0x0) 19:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:30:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:30:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) [ 70.626238][ T9479] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 71.026451][ T9479] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 71.036458][ T9479] usb 4-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=b9.f6 [ 71.045488][ T9479] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.056026][ T9479] usb 4-1: config 0 descriptor?? [ 71.310503][ T9479] usb 4-1: USB disconnect, device number 6 19:30:39 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:30:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:30:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 19:30:39 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:39 executing program 0: syz_usb_connect$uac1(0x0, 0xe7, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x3f, 0x40, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7fff, 0x3}, [@extension_unit={0x9, 0x24, 0x8, 0x2, 0xa57d, 0xfb, "3415"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x1, 0x1, 0x40}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0xe28f, 0x3f, "aa9358"}, @selector_unit={0x5, 0x24, 0x5, 0x1, 0x5}, @feature_unit={0x9, 0x24, 0x6, 0x3, 0x1, 0x1, [0x7], 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0x14, 0x1}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x49, 0x3, 0xff, 0x10, 'V', "9a57b4"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x2, 0x4, 0xaf, "bf18", "af"}, @as_header={0x7, 0x24, 0x1, 0x83, 0x4}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x7, 0xae, "8451f0565bddc154"}, @as_header={0x7, 0x24, 0x1, 0x8e, 0x2, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xbd, 0x1f, 0xa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x1, 0xfc, 0x7, "8654a1d8c113dff2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x6b, 0x1f, {0x7, 0x25, 0x1, 0x3, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x40, 0x80, 0x9c, 0x40, 0x6}, 0x59, &(0x7f0000000280)={0x5, 0xf, 0x59, 0x5, [@wireless={0xb, 0x10, 0x1, 0xa, 0x40, 0x9, 0xf9, 0x206}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x88, 0x5, 0xffff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5b, 0x1f, 0x12, 0xd3ec, 0x22}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x453, 0xf0f, 0xffff, [0xcf, 0xffffff, 0xc0, 0x3f00, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "b4f99994f15f0bd198c677900dc34665"}]}, 0x2, [{0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="24030f79c69aa1f2c3cd148a75e4d138a4511ff01d3be6e753d5c48d5d30c08aea988975a9109404c216971458078a0458ba0e3d"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1007}}]}) [ 73.466921][T10793] loop1: detected capacity change from 0 to 224 19:30:39 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) 19:30:39 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:30:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 19:30:39 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 73.726351][T10812] loop1: detected capacity change from 0 to 224 19:30:39 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 73.856311][ T3664] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:30:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) [ 73.941032][T10832] loop1: detected capacity change from 0 to 224 19:30:39 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 74.097607][ T3664] usb 1-1: Using ep0 maxpacket: 16 [ 74.108395][T10842] loop1: detected capacity change from 0 to 224 [ 74.216417][ T3664] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 74.228176][ T3664] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 19:30:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:40 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:40 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 74.318030][T10851] loop1: detected capacity change from 0 to 224 [ 74.406365][ T3664] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 74.415985][ T3664] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.424185][ T3664] usb 1-1: Product: syz [ 74.436199][ T3664] usb 1-1: Manufacturer: ဇ [ 74.447486][ T3664] usb 1-1: SerialNumber: syz [ 74.826232][ T3664] usb 1-1: 0:2 : does not exist [ 74.834794][ T3664] usb 1-1: USB disconnect, device number 2 [ 75.486044][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 75.736087][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 75.876076][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 75.886311][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 76.056197][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 76.065259][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.074085][ T19] usb 1-1: Product: syz [ 76.079077][ T19] usb 1-1: Manufacturer: ဇ [ 76.083712][ T19] usb 1-1: SerialNumber: syz 19:30:42 executing program 0: syz_usb_connect$uac1(0x0, 0xe7, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x3f, 0x40, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7fff, 0x3}, [@extension_unit={0x9, 0x24, 0x8, 0x2, 0xa57d, 0xfb, "3415"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x1, 0x1, 0x40}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0xe28f, 0x3f, "aa9358"}, @selector_unit={0x5, 0x24, 0x5, 0x1, 0x5}, @feature_unit={0x9, 0x24, 0x6, 0x3, 0x1, 0x1, [0x7], 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0x14, 0x1}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x49, 0x3, 0xff, 0x10, 'V', "9a57b4"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x2, 0x4, 0xaf, "bf18", "af"}, @as_header={0x7, 0x24, 0x1, 0x83, 0x4}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x7, 0xae, "8451f0565bddc154"}, @as_header={0x7, 0x24, 0x1, 0x8e, 0x2, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xbd, 0x1f, 0xa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x1, 0xfc, 0x7, "8654a1d8c113dff2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x6b, 0x1f, {0x7, 0x25, 0x1, 0x3, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x40, 0x80, 0x9c, 0x40, 0x6}, 0x59, &(0x7f0000000280)={0x5, 0xf, 0x59, 0x5, [@wireless={0xb, 0x10, 0x1, 0xa, 0x40, 0x9, 0xf9, 0x206}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x88, 0x5, 0xffff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5b, 0x1f, 0x12, 0xd3ec, 0x22}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x453, 0xf0f, 0xffff, [0xcf, 0xffffff, 0xc0, 0x3f00, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "b4f99994f15f0bd198c677900dc34665"}]}, 0x2, [{0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="24030f79c69aa1f2c3cd148a75e4d138a4511ff01d3be6e753d5c48d5d30c08aea988975a9109404c216971458078a0458ba0e3d"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1007}}]}) 19:30:42 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:30:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:42 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:42 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:30:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) [ 76.419857][T10904] loop4: detected capacity change from 0 to 224 [ 76.426503][T10907] loop1: detected capacity change from 0 to 224 [ 76.456294][ T19] usb 1-1: 0:2 : does not exist [ 76.470030][ T19] usb 1-1: USB disconnect, device number 3 19:30:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:42 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 76.741681][T10947] loop1: detected capacity change from 0 to 224 [ 76.759780][T10949] loop4: detected capacity change from 0 to 224 19:30:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80c0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000003940)={0x0, 0x4}) preadv(r3, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 19:30:42 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5409, 0x0) 19:30:42 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 76.855830][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 76.966098][T10962] loop4: detected capacity change from 0 to 224 [ 77.105772][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 77.256167][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 77.275664][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 77.445774][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 77.455064][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.463182][ T19] usb 1-1: Product: syz [ 77.467438][ T19] usb 1-1: Manufacturer: ဇ [ 77.472047][ T19] usb 1-1: SerialNumber: syz [ 77.855683][ T19] usb 1-1: 0:2 : does not exist [ 77.863010][ T19] usb 1-1: USB disconnect, device number 4 19:30:44 executing program 0: syz_usb_connect$uac1(0x0, 0xe7, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x3f, 0x40, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7fff, 0x3}, [@extension_unit={0x9, 0x24, 0x8, 0x2, 0xa57d, 0xfb, "3415"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x1, 0x1, 0x40}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0xe28f, 0x3f, "aa9358"}, @selector_unit={0x5, 0x24, 0x5, 0x1, 0x5}, @feature_unit={0x9, 0x24, 0x6, 0x3, 0x1, 0x1, [0x7], 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0x14, 0x1}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x49, 0x3, 0xff, 0x10, 'V', "9a57b4"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x2, 0x4, 0xaf, "bf18", "af"}, @as_header={0x7, 0x24, 0x1, 0x83, 0x4}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x7, 0xae, "8451f0565bddc154"}, @as_header={0x7, 0x24, 0x1, 0x8e, 0x2, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xbd, 0x1f, 0xa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x1, 0xfc, 0x7, "8654a1d8c113dff2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x6b, 0x1f, {0x7, 0x25, 0x1, 0x3, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x40, 0x80, 0x9c, 0x40, 0x6}, 0x59, &(0x7f0000000280)={0x5, 0xf, 0x59, 0x5, [@wireless={0xb, 0x10, 0x1, 0xa, 0x40, 0x9, 0xf9, 0x206}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x88, 0x5, 0xffff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5b, 0x1f, 0x12, 0xd3ec, 0x22}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x453, 0xf0f, 0xffff, [0xcf, 0xffffff, 0xc0, 0x3f00, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "b4f99994f15f0bd198c677900dc34665"}]}, 0x2, [{0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="24030f79c69aa1f2c3cd148a75e4d138a4511ff01d3be6e753d5c48d5d30c08aea988975a9109404c216971458078a0458ba0e3d"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1007}}]}) 19:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:44 executing program 5: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'tunl0\x00', 0x0}) 19:30:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:44 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5409, 0x0) 19:30:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) [ 78.278382][T11016] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:30:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 78.545506][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 78.805461][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 78.945476][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 78.955713][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 79.145795][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 79.155244][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.164071][ T19] usb 1-1: Product: syz [ 79.168697][ T19] usb 1-1: Manufacturer: ဇ [ 79.173423][ T19] usb 1-1: SerialNumber: syz [ 79.545360][ T19] usb 1-1: 0:2 : does not exist [ 79.554480][ T19] usb 1-1: USB disconnect, device number 5 19:30:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:30:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 0: syz_usb_connect$uac1(0x0, 0xe7, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x3f, 0x40, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7fff, 0x3}, [@extension_unit={0x9, 0x24, 0x8, 0x2, 0xa57d, 0xfb, "3415"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x1, 0x1, 0x40}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0xe28f, 0x3f, "aa9358"}, @selector_unit={0x5, 0x24, 0x5, 0x1, 0x5}, @feature_unit={0x9, 0x24, 0x6, 0x3, 0x1, 0x1, [0x7], 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0x14, 0x1}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x49, 0x3, 0xff, 0x10, 'V', "9a57b4"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x2, 0x4, 0xaf, "bf18", "af"}, @as_header={0x7, 0x24, 0x1, 0x83, 0x4}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x7, 0xae, "8451f0565bddc154"}, @as_header={0x7, 0x24, 0x1, 0x8e, 0x2, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xbd, 0x1f, 0xa, {0x7, 0x25, 0x1, 0x0, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x1, 0xfc, 0x7, "8654a1d8c113dff2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x6b, 0x1f, {0x7, 0x25, 0x1, 0x3, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x40, 0x80, 0x9c, 0x40, 0x6}, 0x59, &(0x7f0000000280)={0x5, 0xf, 0x59, 0x5, [@wireless={0xb, 0x10, 0x1, 0xa, 0x40, 0x9, 0xf9, 0x206}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x88, 0x5, 0xffff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5b, 0x1f, 0x12, 0xd3ec, 0x22}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x453, 0xf0f, 0xffff, [0xcf, 0xffffff, 0xc0, 0x3f00, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "b4f99994f15f0bd198c677900dc34665"}]}, 0x2, [{0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="24030f79c69aa1f2c3cd148a75e4d138a4511ff01d3be6e753d5c48d5d30c08aea988975a9109404c216971458078a0458ba0e3d"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1007}}]}) 19:30:45 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5409, 0x0) 19:30:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 19:30:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffff, 0x48002) write$binfmt_aout(r0, &(0x7f0000001b00)=ANY=[@ANYBLOB="000000e2"], 0x20) [ 80.315168][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 80.605129][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 80.745345][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 80.755575][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 80.915411][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 80.924495][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.932683][ T19] usb 1-1: Product: syz [ 80.936985][ T19] usb 1-1: Manufacturer: ဇ [ 80.941568][ T19] usb 1-1: SerialNumber: syz [ 81.305041][ T19] usb 1-1: 0:2 : does not exist [ 81.312611][ T19] usb 1-1: USB disconnect, device number 6 19:30:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:30:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 19:30:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x3, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="cd", &(0x7f00000002c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6, 0x1}, 0x20) 19:30:47 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) acct(&(0x7f0000000840)='./file0\x00') 19:30:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x9c) 19:30:47 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5409, 0x0) 19:30:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x9c) [ 81.745082][T11147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.766158][T11152] Process accounting resumed 19:30:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x11, 0x148, 0x118, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond0\x00', 'gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 19:30:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x9c) 19:30:47 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) acct(&(0x7f0000000840)='./file0\x00') [ 81.798322][T11150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.818561][T11150] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.832488][T11152] Process accounting resumed 19:30:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x9c) 19:30:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 81.861706][T11162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.886205][T11166] xt_connbytes: Forcing CT accounting to be enabled 19:30:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:30:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x11, 0x148, 0x118, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond0\x00', 'gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 19:30:47 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) acct(&(0x7f0000000840)='./file0\x00') [ 81.965718][T11171] Process accounting resumed [ 81.971543][T11174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x11, 0x148, 0x118, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond0\x00', 'gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 19:30:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) 19:30:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5d", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 82.008719][T11174] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) [ 82.048893][T11178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x11, 0x148, 0x118, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond0\x00', 'gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 19:30:48 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) acct(&(0x7f0000000840)='./file0\x00') [ 82.093490][T11184] Process accounting resumed [ 82.123624][T11195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 82.165091][T11195] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.217143][T11203] Process accounting resumed [ 82.223478][T11206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 19:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:30:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5d", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 19:30:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) 19:30:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, 0x0, 0xaa0b294a7579bc84}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 19:30:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ustat(0x7, &(0x7f0000000000)) 19:30:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ustat(0x7, &(0x7f0000000000)) 19:30:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, 0x0, 0xaa0b294a7579bc84}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 19:30:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ustat(0x7, &(0x7f0000000000)) 19:30:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5d", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 19:30:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) 19:30:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460004103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:30:48 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mount(0x0, &(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 19:30:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460004103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:30:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) 19:30:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e2135cd93a3c69dfbc5d", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 19:30:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, 0x0, 0xaa0b294a7579bc84}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 19:30:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ustat(0x7, &(0x7f0000000000)) 19:30:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x7, 0x0, "255cf04f8b136af88f3a62abc6247e2c00"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x25}) 19:30:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460004103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:30:48 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x27b, 0x20, 0x556, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1f, 0x0, 0x0, 0x6}) 19:30:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, 0x0, 0xaa0b294a7579bc84}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 19:30:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x7, 0x0, "255cf04f8b136af88f3a62abc6247e2c00"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x25}) 19:30:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x2e0, 0x2e0, 0xffffffff, 0xffffffff, 0x278, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 19:30:48 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460004103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:30:48 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x7, 0x0, "255cf04f8b136af88f3a62abc6247e2c00"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x25}) 19:30:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x2e0, 0x2e0, 0xffffffff, 0xffffffff, 0x278, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 19:30:48 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/capi20\x00', 0x201, 0x0) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001580)="02", 0x1}], 0x1) 19:30:48 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x27b, 0x20, 0x556, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1f, 0x0, 0x0, 0x6}) 19:30:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x2e0, 0x2e0, 0xffffffff, 0xffffffff, 0x278, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 19:30:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x7, 0x0, "255cf04f8b136af88f3a62abc6247e2c00"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x25}) 19:30:48 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/capi20\x00', 0x201, 0x0) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001580)="02", 0x1}], 0x1) 19:30:48 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:30:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000040)={'batadv0\x00'}) 19:30:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x2e0, 0x2e0, 0xffffffff, 0xffffffff, 0x278, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 19:30:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='io_uring_create\x00', r0}, 0x10) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 19:30:48 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/capi20\x00', 0x201, 0x0) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001580)="02", 0x1}], 0x1) 19:30:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x1, 0xfffffffffffffffe, 0x5}) 19:30:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x27b, 0x20, 0x556, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1f, 0x0, 0x0, 0x6}) 19:30:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x891e, 0x0) 19:30:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x1, 0xfffffffffffffffe, 0x5}) 19:30:49 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/capi20\x00', 0x201, 0x0) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001580)="02", 0x1}], 0x1) 19:30:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='io_uring_create\x00', r0}, 0x10) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 19:30:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x891e, 0x0) 19:30:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x1, 0xfffffffffffffffe, 0x5}) 19:30:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='io_uring_create\x00', r0}, 0x10) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 19:30:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x27b, 0x20, 0x556, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1f, 0x0, 0x0, 0x6}) 19:30:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='io_uring_create\x00', r0}, 0x10) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 19:30:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x891e, 0x0) 19:30:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x1, 0xfffffffffffffffe, 0x5}) 19:30:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 19:30:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x891e, 0x0) 19:30:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 19:30:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:30:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK_MASK={0x8}]}, 0x80}}, 0x0) 19:30:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0x7}, 0x1c) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001, 0x18b}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) socket$nl_generic(0x10, 0x3, 0x10) 19:30:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') 19:30:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 83.481370][T11385] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 19:30:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK_MASK={0x8}]}, 0x80}}, 0x0) [ 83.582313][T11390] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:30:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 83.626270][T11395] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 19:30:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK_MASK={0x8}]}, 0x80}}, 0x0) [ 83.742565][T11401] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 19:30:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') [ 84.100303][ T36] audit: type=1800 audit(1614886250.006:7): pid=11402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 19:30:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 19:30:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_MARK_MASK={0x8}]}, 0x80}}, 0x0) 19:30:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0x7}, 0x1c) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001, 0x18b}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) socket$nl_generic(0x10, 0x3, 0x10) 19:30:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') 19:30:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') [ 84.180966][ T36] audit: type=1800 audit(1614886250.056:8): pid=11386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=14230 res=0 errno=0 [ 84.248561][T11416] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 19:30:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') 19:30:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') 19:30:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0x7}, 0x1c) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001, 0x18b}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) socket$nl_generic(0x10, 0x3, 0x10) 19:30:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_file_receive\x00') [ 84.842633][ T36] audit: type=1800 audit(1614886250.747:9): pid=11443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 84.916693][ T36] audit: type=1800 audit(1614886250.807:10): pid=11427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 19:30:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 19:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0x7}, 0x1c) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001, 0x18b}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) socket$nl_generic(0x10, 0x3, 0x10) 19:30:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xff, 0xb}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 19:30:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x74}}, 0x0) 19:30:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 85.669782][ T36] audit: type=1800 audit(1614886251.577:11): pid=11454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 [ 85.701213][ T36] audit: type=1800 audit(1614886251.607:12): pid=11453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 19:30:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 19:30:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x74}}, 0x0) 19:30:51 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faffeb", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:30:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="73797a746e6bf3f4b9daa5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba4e3cf76d46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea597601138da4da444a7a12ba5d711af5e3580200f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000000000d72238801dbc814662309366b245df664222432ebaa394e13e5247d7c9", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/153) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 19:30:51 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faffeb", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:30:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x74}}, 0x0) 19:30:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x74}}, 0x0) 19:30:52 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faffeb", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:30:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 86.444364][ T36] audit: type=1800 audit(1614886252.347:13): pid=11497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=15 res=0 errno=0 [ 86.509589][ T36] audit: type=1800 audit(1614886252.387:14): pid=11502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 19:30:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) chroot(&(0x7f0000000080)='./file0\x00') 19:30:52 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x35) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 19:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:52 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faffeb", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:30:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mq_unlink(0x0) 19:30:52 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x35) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 19:30:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) chroot(&(0x7f0000000080)='./file0\x00') 19:30:52 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 19:30:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mq_unlink(0x0) 19:30:53 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x35) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 19:30:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) chroot(&(0x7f0000000080)='./file0\x00') 19:30:53 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r2, r0) 19:30:53 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x35) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mq_unlink(0x0) 19:30:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) chroot(&(0x7f0000000080)='./file0\x00') 19:30:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32373131373433303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd3f4655fd3f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="200000004c7ddc8f4c7ddc8f00000000d3f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d3f4655fd3f4655fd3f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000b65c7bf3000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d3f4655fd3f4655fd3f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000005a0e0125000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d3f4655fd3f4655fd3f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3237313137343330352f66696c65302f66696c653000000000000000000000000000000000000000000000b8e8b49f000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b63b3ec000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800010000000af30100040000000000000000000000050000007000000000000000000000000000000000000000000000000000000000000000000000000000000044cd9848000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4794644c000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) 19:30:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) 19:30:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20000024) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd30) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x58}, 0x1, 0x6000000000000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x284, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5d3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54a}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x9, 0x71, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x9784000000000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:30:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, r0}, 0x38) [ 87.296773][T11587] loop0: detected capacity change from 0 to 2048 [ 87.310236][T11587] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mq_unlink(0x0) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) inotify_init() 19:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="7e8cd5760a54a8551f67be5b8c8a3ddcda6f85c99e793eb898c2d25054c3f2bbe4831d1ba406a00ae757eb", 0x2b) 19:30:53 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r2, r0) [ 87.431878][T11605] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:30:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, r0}, 0x38) 19:30:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) 19:30:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) inotify_init() 19:30:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, r0}, 0x38) 19:30:53 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:53 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r2, r0) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) inotify_init() 19:30:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, r0}, 0x38) 19:30:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) 19:30:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) [ 87.669616][T11634] loop0: detected capacity change from 0 to 6 [ 87.695952][T11634] FAT-fs (loop0): Directory bread(block 6) failed [ 87.711192][T11634] FAT-fs (loop0): Directory bread(block 6) failed 19:30:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) 19:30:53 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r2, r0) 19:30:53 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:53 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) inotify_init() [ 87.836767][T11652] loop2: detected capacity change from 0 to 6 [ 87.878528][T11652] FAT-fs (loop2): Directory bread(block 6) failed [ 87.890675][T11660] loop0: detected capacity change from 0 to 6 [ 87.903720][T11660] FAT-fs (loop0): Directory bread(block 6) failed [ 87.918171][T11652] FAT-fs (loop2): Directory bread(block 6) failed 19:30:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus/file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2, 0x9, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) [ 87.925194][T11660] FAT-fs (loop0): Directory bread(block 6) failed 19:30:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/158) 19:30:53 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:53 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4082, 0x0) 19:30:53 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f0000000180)={0x500, 0x0, [{}]}) [ 88.062489][T11675] loop2: detected capacity change from 0 to 6 [ 88.090872][T11675] FAT-fs (loop2): Directory bread(block 6) failed 19:30:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/158) [ 88.121280][T11690] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 88.142727][T11687] loop0: detected capacity change from 0 to 6 19:30:54 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:54 executing program 4: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 19:30:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/158) [ 88.190588][T11687] FAT-fs (loop0): Directory bread(block 6) failed 19:30:54 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006558ae9b1c01"}}}}}, 0x0) 19:30:54 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510027706f5c893bdbb42742ed38784dd7e8", 0x25, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:30:54 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006558ae9b1c01"}}}}}, 0x0) [ 88.326240][T11710] loop2: detected capacity change from 0 to 6 [ 88.326440][T11669] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 88.349429][T11710] FAT-fs (loop2): Directory bread(block 6) failed 19:30:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/158) 19:30:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) [ 88.372595][T11685] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 88.381265][T11711] loop0: detected capacity change from 0 to 6 [ 88.393197][T11710] FAT-fs (loop2): Directory bread(block 6) failed [ 88.408118][T11711] FAT-fs (loop0): Directory bread(block 6) failed 19:30:54 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006558ae9b1c01"}}}}}, 0x0) 19:30:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '|'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:54 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006558ae9b1c01"}}}}}, 0x0) 19:30:54 executing program 4: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 19:30:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 88.768556][T11744] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 88.791736][T11743] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 88.801535][ T58] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:30:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:54 executing program 4: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) [ 88.951344][ T58] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.103741][ T9255] usb 4-1: new high-speed USB device number 7 using dummy_hcd 19:30:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:55 executing program 4: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 19:30:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) [ 89.308343][ T58] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.343708][ T9255] usb 4-1: Using ep0 maxpacket: 8 [ 89.420163][ T58] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.473696][ T9255] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 89.482805][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.514174][ T9255] usb 4-1: config 0 descriptor?? [ 89.555914][ T9255] pwc: Philips PCA645VC USB webcam detected. [ 89.985528][ T9255] pwc: recv_control_msg error -32 req 02 val 2b00 [ 90.418317][ T58] device hsr_slave_0 left promiscuous mode [ 90.424466][ T58] device hsr_slave_1 left promiscuous mode [ 90.430589][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.438329][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.446238][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.455390][ T9255] pwc: recv_control_msg error -71 req 04 val 1000 [ 90.458960][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.469811][ T58] device bridge_slave_1 left promiscuous mode [ 90.477239][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.483561][ T9255] pwc: recv_control_msg error -71 req 04 val 1300 [ 90.491745][ T58] device bridge_slave_0 left promiscuous mode [ 90.497946][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.505208][ T9255] pwc: recv_control_msg error -71 req 04 val 1400 [ 90.514200][ T58] device veth1_macvtap left promiscuous mode [ 90.520221][ T58] device veth0_macvtap left promiscuous mode [ 90.526481][ T9255] pwc: recv_control_msg error -71 req 02 val 2000 [ 90.526993][ T58] device veth1_vlan left promiscuous mode [ 90.538840][ T58] device veth0_vlan left promiscuous mode [ 90.553524][ T9255] pwc: recv_control_msg error -71 req 02 val 2100 [ 90.585130][ T9255] pwc: recv_control_msg error -71 req 04 val 1500 [ 90.605010][ T9255] pwc: recv_control_msg error -71 req 02 val 2500 [ 90.625347][ T9255] pwc: recv_control_msg error -71 req 02 val 2400 [ 90.654749][ T9255] pwc: recv_control_msg error -71 req 02 val 2600 [ 90.720024][ T9255] pwc: recv_control_msg error -71 req 02 val 2900 [ 90.753538][ T9255] pwc: recv_control_msg error -71 req 02 val 2800 [ 90.783516][ T9255] pwc: recv_control_msg error -71 req 04 val 1100 [ 90.804938][ T9255] pwc: recv_control_msg error -71 req 04 val 1200 [ 90.811822][ T9255] pwc: Registered as video71. [ 90.819184][ T9255] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 90.852442][ T9255] usb 4-1: USB disconnect, device number 7 [ 91.236327][ T58] team0 (unregistering): Port device team_slave_1 removed [ 91.246414][ T58] team0 (unregistering): Port device team_slave_0 removed [ 91.257267][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.268820][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.296139][ T58] bond0 (unregistering): Released all slaves [ 91.343475][ T9255] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 91.593658][ T9255] usb 4-1: Using ep0 maxpacket: 8 [ 91.773652][ T9255] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 91.782735][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.793742][ T9255] usb 4-1: config 0 descriptor?? [ 91.813242][T11835] IPVS: ftp: loaded support on port[0] = 21 [ 91.845379][ T9255] pwc: Philips PCA645VC USB webcam detected. 19:30:57 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x141400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x10, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0, 0x0]}) 19:30:57 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '|'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:30:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 91.901665][T11835] chnl_net:caif_netlink_parms(): no params data found [ 91.934935][ T58] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:30:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 91.973722][ T9255] pwc: send_video_command error -71 [ 91.979020][ T9255] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 92.004482][ T9255] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 92.013004][ T9255] usb 4-1: USB disconnect, device number 8 [ 92.038071][ T58] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.049964][T11835] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.060995][T11835] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.068854][T11835] device bridge_slave_0 entered promiscuous mode [ 92.076945][T11835] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.084230][T11835] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.092556][T11835] device bridge_slave_1 entered promiscuous mode [ 92.138233][ T58] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:30:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:58 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 92.181499][T11835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.225813][T11835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.308889][ T58] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.357327][T11835] team0: Port device team_slave_0 added [ 92.384790][T11835] team0: Port device team_slave_1 added [ 92.479193][T11835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.499282][T11835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.582092][T11835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.603309][ T9255] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 92.637694][ T58] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.665628][T11835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.676867][T11835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.712222][T11835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.754545][ T58] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.782686][T11835] device hsr_slave_0 entered promiscuous mode [ 92.797088][T11835] device hsr_slave_1 entered promiscuous mode [ 92.808518][T11835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.817355][T11835] Cannot create hsr debugfs directory [ 92.853256][ T9255] usb 4-1: Using ep0 maxpacket: 8 [ 92.862249][ T58] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.927786][ T58] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.961320][T11835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.973002][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.981417][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.991463][T11835] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.993418][ T9255] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 93.001863][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.009635][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.017364][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.025355][ T9255] usb 4-1: config 0 descriptor?? [ 93.034466][ T9191] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.043277][ T9191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.067941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.078482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.091459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.095207][ T9255] pwc: Philips PCA645VC USB webcam detected. [ 93.100232][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.112458][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.128324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.136861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.169636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.197816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.234929][T11835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.265004][T11835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.307067][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.324146][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.355197][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.407249][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.426846][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.500621][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.513572][ T9255] pwc: recv_control_msg error -32 req 02 val 2b00 [ 93.517084][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.528086][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.541408][T11835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.684050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.693834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.706373][T11835] device veth0_vlan entered promiscuous mode [ 93.713447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.721543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.764651][T11835] device veth1_vlan entered promiscuous mode [ 93.775053][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.782855][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.791187][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.799562][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.820142][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.829807][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.840652][T11835] device veth0_macvtap entered promiscuous mode [ 93.849941][T11835] device veth1_macvtap entered promiscuous mode [ 93.873352][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 93.899325][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.909973][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.920343][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.931210][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.941484][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.952276][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.962738][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.973489][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.984084][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.995571][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.003090][ T9255] pwc: recv_control_msg error -71 req 04 val 1000 [ 94.006647][T11835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.021401][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.029874][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.033082][ T9255] pwc: recv_control_msg error -71 req 04 val 1300 [ 94.039685][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.053922][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.073147][ T9255] pwc: recv_control_msg error -71 req 04 val 1400 [ 94.094936][ T9255] pwc: recv_control_msg error -71 req 02 val 2000 [ 94.104140][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.115126][ T9255] pwc: recv_control_msg error -71 req 02 val 2100 [ 94.116978][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.131781][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.143056][ T9255] pwc: recv_control_msg error -71 req 04 val 1500 [ 94.144011][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.160012][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.171493][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.173136][ T9255] pwc: recv_control_msg error -71 req 02 val 2500 [ 94.182002][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.199399][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.209380][T11835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.213472][ T9255] pwc: recv_control_msg error -71 req 02 val 2400 [ 94.220904][T11835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.238724][T11835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.247246][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.254554][ T9255] pwc: recv_control_msg error -71 req 02 val 2600 [ 94.256656][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.275318][ T9255] pwc: recv_control_msg error -71 req 02 val 2900 [ 94.294738][ T9255] pwc: recv_control_msg error -71 req 02 val 2800 [ 94.313511][ T9255] pwc: recv_control_msg error -71 req 04 val 1100 [ 94.343038][ T9255] pwc: recv_control_msg error -71 req 04 val 1200 [ 94.349800][ T3040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.360058][ T9255] pwc: Registered as video71. [ 94.365461][ T3040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.375872][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.383942][ T9255] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input6 [ 94.399616][ T9255] usb 4-1: USB disconnect, device number 9 [ 94.478628][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.486738][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.495122][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.592170][T12161] IPVS: ftp: loaded support on port[0] = 21 19:31:00 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '|'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 94.648722][T12209] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 19:31:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:31:00 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 94.773578][T12161] chnl_net:caif_netlink_parms(): no params data found 19:31:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000000000000000004001800000000000000100100000d000000690000004b334e"], 0x28}}], 0x2, 0x0) [ 94.883099][T12353] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = -2, id = 0 [ 94.888318][T12169] IPVS: ftp: loaded support on port[0] = 21 19:31:00 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 94.969816][T12161] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.999171][T12161] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.009780][T12161] device bridge_slave_0 entered promiscuous mode [ 95.048843][T12161] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.056002][ T9255] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 95.067561][T12161] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.076208][T12161] device bridge_slave_1 entered promiscuous mode [ 95.092735][T12161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.119100][T12161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.139602][ T58] device hsr_slave_0 left promiscuous mode [ 95.149161][ T58] device hsr_slave_1 left promiscuous mode [ 95.160412][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.169170][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.179012][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.187249][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.203886][ T58] device bridge_slave_1 left promiscuous mode [ 95.210466][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.220954][ T58] device bridge_slave_0 left promiscuous mode [ 95.227700][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.237696][ T58] device hsr_slave_0 left promiscuous mode [ 95.244473][ T58] device hsr_slave_1 left promiscuous mode [ 95.250899][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.258646][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.267494][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.275162][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.284136][ T58] device bridge_slave_1 left promiscuous mode [ 95.290236][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.297776][ T58] device bridge_slave_0 left promiscuous mode [ 95.304530][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.315359][ T58] device veth1_macvtap left promiscuous mode [ 95.321563][ T58] device veth0_macvtap left promiscuous mode [ 95.328182][ T58] device veth1_vlan left promiscuous mode [ 95.334268][ T58] device veth0_vlan left promiscuous mode [ 95.340215][ T58] device veth1_macvtap left promiscuous mode [ 95.346312][ T58] device veth0_macvtap left promiscuous mode [ 95.352294][ T58] device veth1_vlan left promiscuous mode [ 95.352926][ T9255] usb 4-1: Using ep0 maxpacket: 8 [ 95.358368][ T58] device veth0_vlan left promiscuous mode [ 95.513091][ T9255] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 95.522154][ T9255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.531867][ T9255] usb 4-1: config 0 descriptor?? [ 95.584924][ T9255] pwc: Philips PCA645VC USB webcam detected. [ 96.012839][ T9255] pwc: recv_control_msg error -32 req 02 val 2b00 [ 96.494432][ T9255] pwc: recv_control_msg error -71 req 04 val 1000 [ 96.534312][ T9255] pwc: recv_control_msg error -71 req 04 val 1300 [ 96.564486][ T9255] pwc: recv_control_msg error -71 req 04 val 1400 [ 96.584814][ T9255] pwc: recv_control_msg error -71 req 02 val 2000 [ 96.592855][ T9028] Bluetooth: hci2: command 0x0409 tx timeout [ 96.604406][ T9255] pwc: recv_control_msg error -71 req 02 val 2100 [ 96.624749][ T9255] pwc: recv_control_msg error -71 req 04 val 1500 [ 96.637775][ T58] team0 (unregistering): Port device team_slave_1 removed [ 96.648204][ T58] team0 (unregistering): Port device team_slave_0 removed [ 96.654414][ T9255] pwc: recv_control_msg error -71 req 02 val 2500 [ 96.662887][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.676936][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.693299][ T9255] pwc: recv_control_msg error -71 req 02 val 2400 [ 96.707797][ T58] bond0 (unregistering): Released all slaves [ 96.722860][ T9255] pwc: recv_control_msg error -71 req 02 val 2600 [ 96.752781][ T9255] pwc: recv_control_msg error -71 req 02 val 2900 [ 96.782772][ T9255] pwc: recv_control_msg error -71 req 02 val 2800 [ 96.790258][ T58] team0 (unregistering): Port device team_slave_1 removed [ 96.801940][ T58] team0 (unregistering): Port device team_slave_0 removed [ 96.810070][ T9255] pwc: recv_control_msg error -71 req 04 val 1100 [ 96.817219][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.829874][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.832924][ T9028] Bluetooth: hci5: command 0x0409 tx timeout [ 96.839076][ T9255] pwc: recv_control_msg error -71 req 04 val 1200 [ 96.851913][ T9255] pwc: Registered as video71. [ 96.859640][ T9255] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input7 [ 96.880732][ T9255] usb 4-1: USB disconnect, device number 10 [ 96.889915][ T58] bond0 (unregistering): Released all slaves [ 96.978435][T12169] chnl_net:caif_netlink_parms(): no params data found [ 96.993396][T12161] team0: Port device team_slave_0 added [ 97.005153][T12161] team0: Port device team_slave_1 added [ 97.034482][T12161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.042246][T12161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.071973][T12161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.089189][T12161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.096496][T12161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.122857][T12161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.141305][T12169] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.149025][T12169] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.156829][T12169] device bridge_slave_0 entered promiscuous mode [ 97.168273][T12169] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.175736][T12169] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.184056][T12169] device bridge_slave_1 entered promiscuous mode [ 97.202371][T12169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.214328][T12161] device hsr_slave_0 entered promiscuous mode [ 97.221432][T12161] device hsr_slave_1 entered promiscuous mode [ 97.229519][T12169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.250325][T12169] team0: Port device team_slave_0 added [ 97.258384][T12169] team0: Port device team_slave_1 added [ 97.291850][T12169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.300688][T12169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.327977][T12169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.348015][T12169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.356248][T12169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.383341][T12169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.407014][T12169] device hsr_slave_0 entered promiscuous mode [ 97.414059][T12169] device hsr_slave_1 entered promiscuous mode [ 97.420641][T12169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.429635][T12169] Cannot create hsr debugfs directory [ 97.478139][T12161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.495787][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.504274][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.517874][T12161] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.530351][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.540552][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.549755][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.556995][ T9255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.567176][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.584882][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.593919][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.602529][ T9472] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.609606][ T9472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.619458][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.628502][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.643427][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.651937][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.669491][T12161] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.680686][T12161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.695668][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.706642][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.715363][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.724535][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.734792][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.766205][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.774800][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.788266][T12161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.802026][T12169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.828238][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.836497][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 97.847724][T12169] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.859302][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.869121][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.876575][ T9255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.906189][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.915481][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.927408][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.936923][ T9472] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.944533][ T9472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.955606][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.965421][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.986022][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.994649][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.003068][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.011427][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.019888][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.029324][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.039556][T12169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.055645][T12161] device veth0_vlan entered promiscuous mode [ 98.075140][T12161] device veth1_vlan entered promiscuous mode [ 98.082413][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.091047][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.104922][T12169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.121696][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.130847][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.174187][T12161] device veth0_macvtap entered promiscuous mode [ 98.184180][T12161] device veth1_macvtap entered promiscuous mode [ 98.199983][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.211195][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.221788][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.233014][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.243863][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.255287][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.265653][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.278901][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.291259][T12161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.302285][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.311829][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.322334][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.336173][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.345815][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.356033][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.381955][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.394208][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.404889][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.415534][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.426023][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.437249][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.447623][T12161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.458140][T12161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.469393][T12161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.481260][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.490468][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.522657][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.531350][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.540510][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.548784][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.559723][T12169] device veth0_vlan entered promiscuous mode [ 98.591547][T12169] device veth1_vlan entered promiscuous mode [ 98.618489][ T3040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.634886][ T3040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.655173][T12169] device veth0_macvtap entered promiscuous mode [ 98.664476][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.674268][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.682852][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.690768][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.700043][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.709599][ T4550] Bluetooth: hci2: command 0x041b tx timeout [ 98.732838][T12169] device veth1_macvtap entered promiscuous mode [ 98.741751][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.742801][ T3040] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.750881][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.768335][ T3040] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.776945][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.787894][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.798583][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.810016][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.819990][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.830746][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.841013][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.852142][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.862294][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.873245][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.884482][T12169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.891978][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.901413][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.910975][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.921459][ T3664] Bluetooth: hci5: command 0x041b tx timeout [ 98.946995][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.958240][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.986382][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.998237][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.010201][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.021522][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.031773][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.043168][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.053817][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.064710][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.078005][T12169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.093582][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.103705][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.132927][T12722] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 19:31:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '|'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:31:05 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:05 executing program 4: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 99.171139][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.188344][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.225092][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.279206][ T3040] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.289884][ T3040] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.444545][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.453655][T12763] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = -2, id = 0 19:31:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 19:31:05 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:05 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:05 executing program 4: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 99.522445][ T4550] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 99.550114][ T58] device hsr_slave_0 left promiscuous mode [ 99.574156][ T58] device hsr_slave_1 left promiscuous mode [ 99.586878][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.597824][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.606875][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.618390][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.627836][ T58] device bridge_slave_1 left promiscuous mode [ 99.634948][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.643906][ T58] device bridge_slave_0 left promiscuous mode [ 99.650974][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.661216][ T58] device veth1_macvtap left promiscuous mode [ 99.683438][ T58] device veth0_macvtap left promiscuous mode [ 99.689689][ T58] device veth1_vlan left promiscuous mode 19:31:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 99.726321][ T58] device veth0_vlan left promiscuous mode 19:31:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 99.772583][ T4550] usb 4-1: Using ep0 maxpacket: 8 19:31:05 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 99.922424][ T4550] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 99.932406][ T4550] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.941760][ T4550] usb 4-1: config 0 descriptor?? [ 99.994486][ T4550] pwc: Philips PCA645VC USB webcam detected. [ 100.422361][ T4550] pwc: recv_control_msg error -32 req 02 val 2b00 [ 100.610358][ T58] team0 (unregistering): Port device team_slave_1 removed [ 100.620770][ T58] team0 (unregistering): Port device team_slave_0 removed [ 100.631616][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.644293][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.672974][ T58] bond0 (unregistering): Released all slaves 19:31:06 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:06 executing program 4: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 100.733074][T12806] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = -2, id = 0 [ 100.962398][ T4550] pwc: recv_control_msg error -71 req 04 val 1000 [ 100.982918][ T4550] pwc: recv_control_msg error -71 req 04 val 1300 [ 100.992269][ T9629] Bluetooth: hci5: command 0x040f tx timeout [ 101.002352][ T4550] pwc: recv_control_msg error -71 req 04 val 1400 [ 101.022336][ T4550] pwc: recv_control_msg error -71 req 02 val 2000 [ 101.042295][ T4550] pwc: recv_control_msg error -71 req 02 val 2100 [ 101.072350][ T4550] pwc: recv_control_msg error -71 req 04 val 1500 [ 101.092262][ T4550] pwc: recv_control_msg error -71 req 02 val 2500 [ 101.112530][ T4550] pwc: recv_control_msg error -71 req 02 val 2400 [ 101.132274][ T4550] pwc: recv_control_msg error -71 req 02 val 2600 [ 101.152957][ T4550] pwc: recv_control_msg error -71 req 02 val 2900 [ 101.172377][ T4550] pwc: recv_control_msg error -71 req 02 val 2800 [ 101.202540][ T4550] pwc: recv_control_msg error -71 req 04 val 1100 [ 101.223222][ T4550] pwc: recv_control_msg error -71 req 04 val 1200 [ 101.230208][ T4550] pwc: Registered as video71. [ 101.237881][ T4550] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input8 [ 101.265783][ T4550] usb 4-1: USB disconnect, device number 11 19:31:07 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 101.656260][T12805] IPVS: ftp: loaded support on port[0] = 21 [ 101.727106][T12805] chnl_net:caif_netlink_parms(): no params data found [ 101.778911][T12805] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.786472][T12805] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.794762][T12805] device bridge_slave_0 entered promiscuous mode [ 101.821156][T12805] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.828256][T12805] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.836642][T12805] device bridge_slave_1 entered promiscuous mode [ 101.869851][T12805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.883369][T12805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.899996][T12805] team0: Port device team_slave_0 added [ 101.907108][T12805] team0: Port device team_slave_1 added [ 101.934286][T12805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.941740][T12805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.968826][T12805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.981604][T12805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.989408][T12805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.017240][T12805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.053201][T12805] device hsr_slave_0 entered promiscuous mode [ 102.059847][T12805] device hsr_slave_1 entered promiscuous mode [ 102.067013][T12805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.074844][T12805] Cannot create hsr debugfs directory [ 102.128182][T12824] IPVS: ftp: loaded support on port[0] = 21 [ 102.159042][T12805] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.166592][T12805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.173874][T12805] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.181504][T12805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.214066][ T58] device hsr_slave_0 left promiscuous mode [ 102.220848][ T58] device hsr_slave_1 left promiscuous mode [ 102.228193][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.236953][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.245260][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.253096][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.261072][ T58] device bridge_slave_1 left promiscuous mode [ 102.267427][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.275174][ T58] device bridge_slave_0 left promiscuous mode [ 102.281458][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.291342][ T58] device veth1_macvtap left promiscuous mode [ 102.298182][ T58] device veth0_macvtap left promiscuous mode [ 102.304297][ T58] device veth1_vlan left promiscuous mode [ 102.310063][ T58] device veth0_vlan left promiscuous mode [ 102.953134][ T58] team0 (unregistering): Port device team_slave_1 removed [ 102.964017][ T58] team0 (unregistering): Port device team_slave_0 removed [ 102.974208][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.986513][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.014776][ T58] bond0 (unregistering): Released all slaves [ 103.072158][ T9028] Bluetooth: hci5: command 0x0419 tx timeout [ 103.092151][ T3664] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.103185][ T3664] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.140796][T12824] chnl_net:caif_netlink_parms(): no params data found [ 103.174062][T12824] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.181562][T12824] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.190660][T12824] device bridge_slave_0 entered promiscuous mode [ 103.200182][T12805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.208327][T12824] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.216021][T12824] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.224364][T12824] device bridge_slave_1 entered promiscuous mode [ 103.241634][T12805] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.253541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.263495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.274284][T12824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.287305][T12824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.302863][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.312525][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.321553][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.328818][ T3664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.337157][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.346138][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.355222][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.362731][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.370954][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.385431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.402219][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.411189][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.429924][T12805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.442144][T12805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.455906][T12824] team0: Port device team_slave_0 added [ 103.463172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.471036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.480587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.489929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.498747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.509515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.518838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.532578][T12824] team0: Port device team_slave_1 added [ 103.553061][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.569379][T12805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.577299][T12824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.587664][T12824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.615418][T12824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.628137][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.636073][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.645540][T12824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.652540][T12824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.679234][T12824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.704520][T12824] device hsr_slave_0 entered promiscuous mode [ 103.711436][T12824] device hsr_slave_1 entered promiscuous mode [ 103.718213][ T9629] Bluetooth: hci0: command 0x0409 tx timeout [ 103.735731][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.744842][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.788451][T12805] device veth0_vlan entered promiscuous mode [ 103.798247][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.807040][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.816496][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.824853][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.843197][T12805] device veth1_vlan entered promiscuous mode [ 103.868970][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.877627][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.886472][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.896062][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.908592][T12805] device veth0_macvtap entered promiscuous mode [ 103.918796][T12805] device veth1_macvtap entered promiscuous mode [ 103.935775][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.946646][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.956735][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.969181][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.979996][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.991207][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.002461][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.013481][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.024315][T12805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.038190][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.049107][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.059382][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.070338][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.080677][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.093760][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.104434][T12805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.115759][T12805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.126744][T12805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.135209][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.144818][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.153323][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.163063][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.172268][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.181834][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.196185][T12824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.203065][ T9028] Bluetooth: hci2: command 0x0409 tx timeout [ 104.224935][T12824] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.233863][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.241802][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.262089][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.271160][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.280763][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.288019][ T9629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.296165][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.304860][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.313187][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.320344][ T9629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.344611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.358693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.368682][ T3040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.376538][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.380259][ T3040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.388852][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.406913][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.416689][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.425573][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.435033][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.444021][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.460273][T12824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.472948][T12824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.481375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.491931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.500186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.511204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.530426][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.531990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.538603][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.549596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.566789][T12824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.574618][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.615093][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.626878][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.646837][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.656549][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:31:10 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:10 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000d40)="6b9bf718cfa441e2edf06846c6919835dc3335b4af92e69f0a5b58067c9cf20c14009cdf87260e5c48c91a8dbcf8a3c617cec6b6da959b5bbb0c692aab80585c546b80fd2fc013c35aa0dc26", 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x401, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000cc0)={0xffffffffffffffff, &(0x7f0000000b80)="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", &(0x7f0000000c80)=""/35, 0x4}, 0x20) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5", 0x69, 0xee32, 0xffff, 0x8, 0x9, 0x0, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x9c400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x2, 0x40, 0xffffffffffffffff, 0x7, [], 0x0, r3, 0x0, 0x1, 0x1}, 0x40) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x20, &(0x7f00000002c0)="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", 0x77b, 0x1, 0x3, 0x0, 0xffff, 0x4, 0x0}) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open$cgroup(&(0x7f0000000a40)={0x2, 0x70, 0x1f, 0x3, 0x2, 0x5c, 0x0, 0x8fef, 0x21800, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x48, 0xd940, 0x6, 0x0, 0x8, 0x0, 0xf483}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x400000}}, 0xe8) fcntl$setown(r0, 0x8, 0x0) 19:31:10 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x34, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12473857"}}) [ 104.668569][T12824] device veth0_vlan entered promiscuous mode [ 104.676194][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.688719][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.703286][T12824] device veth1_vlan entered promiscuous mode [ 104.709902][T13304] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = -2, id = 0 [ 104.734782][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.744492][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.754202][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.763567][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.776975][T12824] device veth0_macvtap entered promiscuous mode [ 104.808348][T12824] device veth1_macvtap entered promiscuous mode [ 104.818155][T13310] hub 9-0:1.0: USB hub found [ 104.832519][T13310] hub 9-0:1.0: 8 ports detected [ 104.839508][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.854429][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.867903][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.893249][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.903642][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.916764][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.929584][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.942464][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.953107][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.964906][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.976637][T12824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.996356][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.012479][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.021267][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.042694][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.053182][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.065331][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.075866][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.086901][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.097100][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.108135][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.118993][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.130223][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.140174][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.150811][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.163660][T12824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.183311][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.192677][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.232668][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.242762][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.277483][ T9472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.288761][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.298019][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.306337][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:31:11 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9d29, 0x7}, 0x0, 0x0, r0, 0x2) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) open(0x0, 0x800, 0x9) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 19:31:11 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x34, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12473857"}}) 19:31:11 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) 19:31:11 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000d40)="6b9bf718cfa441e2edf06846c6919835dc3335b4af92e69f0a5b58067c9cf20c14009cdf87260e5c48c91a8dbcf8a3c617cec6b6da959b5bbb0c692aab80585c546b80fd2fc013c35aa0dc26", 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x401, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000cc0)={0xffffffffffffffff, &(0x7f0000000b80)="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", &(0x7f0000000c80)=""/35, 0x4}, 0x20) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5", 0x69, 0xee32, 0xffff, 0x8, 0x9, 0x0, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x9c400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x2, 0x40, 0xffffffffffffffff, 0x7, [], 0x0, r3, 0x0, 0x1, 0x1}, 0x40) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x20, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240071951ee701647e5ae3da815b9fe601253376d7a15cbbe271c76ed1a88ca1251023bcbf461a86b8ffc7723af562940b25789c94e3a3db8807d42dc798a3aedbe1f5489e4a9ec86f6dd73c849b4764f750e70fbd7ca08b2fe799ed0f50373a1191ba29c518f66d570905842042043fd0bb3843a9822cd9c6e827fa72a3e458b8e00b452b062a78a778857ad362651d011449d3d9d177baf04e10a85a2b6af3f7f316b8c8dece48b6e0452536172e5f0aa613eb4acdae69d18e2ead50e90a64cb8cfe0b5f918d99edd0e89142d4349ecbbc91c5bebaa334b4aa33eca89ad9f3f4459371f4e9fdfb815a3ca335396ab3f7097a9924bec904c3f68cf1cfa5cb4c0aa7bf2bfe695ef0e147187823d494730aa0bec7d0b54813b21e8f86d2137465470c3bfea05a1ffcd39d5a6c3373641fd65d79b800b6d793ccb3385105f028a244a703d236cf192c2a5bd8f2c1671029f6e3709e2cb2e5edec909aa1d1363734dc9709547f9b5f6b8bf38f101830f5375cd78ace0ad9c80e262e5222bcfb46ec034edf73b122477d0a535357baad8dbbadda79b704c9481f0eadeef2837713caa6b1be03c962bd8e20e1af84f3456de2841269a7df12d52ba14384b63627eaf2222ccd3fc85fbccb12c7d5c8e60565f70d13ab4ab8c6554f5141222a6de3beac4ff8db48f7a3364c2468db9349f8cb38f323c05a977878c47cad40f0f303f7583a07e25d124cb0c38b5d38b3907cbeed9ece1e6e4ebd872ecdd585126a861d04e22eb2e8168637b9dff6dc992cd6921905f8031e2b4d4d4739560d979f3c3ef780f0abdf2c2361f977d71c45158be4d7a9a1c57f26de6e8ceefa5f4a45a53c443a78889f852e275438c06b2bfd611c386a001de0f5dc4731dd535250b8a4d22a5780844a04155070fdeda08d281f8f42118bdb6467550dcf84ee812ae05e5c59ada32307f19381b77cd5da639dcaec0b1b9db17b7079eded75badeaee53a8f7f744e3c2ec0c5802c34a6d7a5084a67cbad5a7066b1e52983b33ac2587cda5e1ee70858d640e33efcc7e6cc058cc300bfb099dca51a6f6e368a450135bea4fcb33c19ec892955b13fa4c1c287181152f20e5df32d1ac0a68241b9fa999caae18a6a9cd97e0fcc47650fa666c7e69f14e8b183f471a2c9baec6413e3853406da866e9979f8082938dea1660932c0f9e026010b99c09df53835e004c8ebfae0d7ff8f58cdb3d885df4fd40772731eda1846e4e9305954cd41d972b8474d3f61c6634495fece4b15d92adf37bf95c41cb4b877c14894f0eba92d34363eb68d40c1d3f9156e12238081382b5dd142820088534d2e414fcad7817e481777aba9c4ffb8a224e23106dfe579e0f4caf6efda71ec470f0c370888c3a65a86d984a05f266b0a8cde2199096233d716927d05fa85fbe950cf5daf99023d9aa6d94f8c908da7717eada607d7ed8f2829ca047b1c9770c595c1bbac0e815273397808aef313752ecb8dcb7cd78bc94a2772e09ef2a1ee9e15d79234550ba8b631d0c4ab953b64d18cccec14d905ef454fa72d7dff3fddba3ee4017080eda57bf266fc36c8521a2de358bc0d4eb8b38328b86968a9ce66bdadc70c616fa49d155919dcf93bdf0a75a7c156ef8c8711d04f516413c18adc5b47b42a0b985d0280dcdf4ec2030435a913a064b862d520f4507b543262186b75be8494f0921d70327a9816f7ce44b2dbc5bdc67df23bba3eb333651cc60d59b8c015d80d5e01c2dd4355839bb1f4c96cdb49105c6909c1840b13f1943fa137f6e5f13586a6c8f712583172db524433af1c68b0f121507f13751a770a68aba93522ea2e1ff5b56349f6d8bf3efa9c0bcf01b482812c3ab6094ade804306ceb0df9f224fb0a65b3f041c7fefbafd1188f6f6fc28757351c38f72475d97bc54fbfeae31e75b831f9024567565d26ab26be7a6b81d6721b092674e797f1d99ba50782110737cb3c10a6d8db245045a343903872bd6c8b8c4b4438c11007c1e14908e6a196420aa68fb35b3c4856aee57e965c54fbc4334670e789a0fa048b229153142e43e69f098b525bd3c66350a51a7c433726d1acfd1e177a4fdb6f10005399c1c1f0293bfcbbe7275f072d6d32941efb78e50fde678d0fa8cd92990406a7c9ab56039fc05863df7c2c1a13266039a5d54f824c607def444f3aac38353b58151e05c339872af98868b20b43c0a115dde2763e0fdf57f965804e", 0x77b, 0x1, 0x3, 0x0, 0xffff, 0x4, 0x0}) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open$cgroup(&(0x7f0000000a40)={0x2, 0x70, 0x1f, 0x3, 0x2, 0x5c, 0x0, 0x8fef, 0x21800, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x48, 0xd940, 0x6, 0x0, 0x8, 0x0, 0xf483}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x400000}}, 0xe8) fcntl$setown(r0, 0x8, 0x0) 19:31:11 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x3a, "1d8bb9cb91d38467dd385384006507b5b97c35113addd904333bdc0ea93538fb220bfdecdff70e89008ca19d8272e3e42424cda78f652fa85746"}, &(0x7f0000000100)=0x5e) r1 = socket(0x21, 0x800, 0xfffff001) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0xa8, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x7, 0x59}, {@empty, 0x4e20, 0x4, 0x0, 0x8, 0x2}}, 0x44) r2 = socket$inet(0x2, 0x1, 0x40) setsockopt$inet_mreqn(r2, 0x0, 0x7, &(0x7f0000000140)={@local, @private=0xa010102}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x8, 0x0, 0x48, @ipv4={[], [], @multicast2}, @mcast2, 0x20, 0x8000, 0x7}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000cc0)={0x0, 0xfffffffa}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip6gretap0\x00', 0xfffffffe}, 0x18) [ 105.372047][T13347] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = -2, id = 0 19:31:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) close(0xffffffffffffffff) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:31:11 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x34, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12473857"}}) 19:31:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x24020400) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$FIDEDUPERANGE(r0, 0x40086607, 0x0) 19:31:11 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000d40)="6b9bf718cfa441e2edf06846c6919835dc3335b4af92e69f0a5b58067c9cf20c14009cdf87260e5c48c91a8dbcf8a3c617cec6b6da959b5bbb0c692aab80585c546b80fd2fc013c35aa0dc26", 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x401, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000cc0)={0xffffffffffffffff, &(0x7f0000000b80)="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", &(0x7f0000000c80)=""/35, 0x4}, 0x20) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5", 0x69, 0xee32, 0xffff, 0x8, 0x9, 0x0, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x9c400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x8, 0x2, 0x2, 0x40, 0xffffffffffffffff, 0x7, [], 0x0, r3, 0x0, 0x1, 0x1}, 0x40) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x20, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240071951ee701647e5ae3da815b9fe601253376d7a15cbbe271c76ed1a88ca1251023bcbf461a86b8ffc7723af562940b25789c94e3a3db8807d42dc798a3aedbe1f5489e4a9ec86f6dd73c849b4764f750e70fbd7ca08b2fe799ed0f50373a1191ba29c518f66d570905842042043fd0bb3843a9822cd9c6e827fa72a3e458b8e00b452b062a78a778857ad362651d011449d3d9d177baf04e10a85a2b6af3f7f316b8c8dece48b6e0452536172e5f0aa613eb4acdae69d18e2ead50e90a64cb8cfe0b5f918d99edd0e89142d4349ecbbc91c5bebaa334b4aa33eca89ad9f3f4459371f4e9fdfb815a3ca335396ab3f7097a9924bec904c3f68cf1cfa5cb4c0aa7bf2bfe695ef0e147187823d494730aa0bec7d0b54813b21e8f86d2137465470c3bfea05a1ffcd39d5a6c3373641fd65d79b800b6d793ccb3385105f028a244a703d236cf192c2a5bd8f2c1671029f6e3709e2cb2e5edec909aa1d1363734dc9709547f9b5f6b8bf38f101830f5375cd78ace0ad9c80e262e5222bcfb46ec034edf73b122477d0a535357baad8dbbadda79b704c9481f0eadeef2837713caa6b1be03c962bd8e20e1af84f3456de2841269a7df12d52ba14384b63627eaf2222ccd3fc85fbccb12c7d5c8e60565f70d13ab4ab8c6554f5141222a6de3beac4ff8db48f7a3364c2468db9349f8cb38f323c05a977878c47cad40f0f303f7583a07e25d124cb0c38b5d38b3907cbeed9ece1e6e4ebd872ecdd585126a861d04e22eb2e8168637b9dff6dc992cd6921905f8031e2b4d4d4739560d979f3c3ef780f0abdf2c2361f977d71c45158be4d7a9a1c57f26de6e8ceefa5f4a45a53c443a78889f852e275438c06b2bfd611c386a001de0f5dc4731dd535250b8a4d22a5780844a04155070fdeda08d281f8f42118bdb6467550dcf84ee812ae05e5c59ada32307f19381b77cd5da639dcaec0b1b9db17b7079eded75badeaee53a8f7f744e3c2ec0c5802c34a6d7a5084a67cbad5a7066b1e52983b33ac2587cda5e1ee70858d640e33efcc7e6cc058cc300bfb099dca51a6f6e368a450135bea4fcb33c19ec892955b13fa4c1c287181152f20e5df32d1ac0a68241b9fa999caae18a6a9cd97e0fcc47650fa666c7e69f14e8b183f471a2c9baec6413e3853406da866e9979f8082938dea1660932c0f9e026010b99c09df53835e004c8ebfae0d7ff8f58cdb3d885df4fd40772731eda1846e4e9305954cd41d972b8474d3f61c6634495fece4b15d92adf37bf95c41cb4b877c14894f0eba92d34363eb68d40c1d3f9156e12238081382b5dd142820088534d2e414fcad7817e481777aba9c4ffb8a224e23106dfe579e0f4caf6efda71ec470f0c370888c3a65a86d984a05f266b0a8cde2199096233d716927d05fa85fbe950cf5daf99023d9aa6d94f8c908da7717eada607d7ed8f2829ca047b1c9770c595c1bbac0e815273397808aef313752ecb8dcb7cd78bc94a2772e09ef2a1ee9e15d79234550ba8b631d0c4ab953b64d18cccec14d905ef454fa72d7dff3fddba3ee4017080eda57bf266fc36c8521a2de358bc0d4eb8b38328b86968a9ce66bdadc70c616fa49d155919dcf93bdf0a75a7c156ef8c8711d04f516413c18adc5b47b42a0b985d0280dcdf4ec2030435a913a064b862d520f4507b543262186b75be8494f0921d70327a9816f7ce44b2dbc5bdc67df23bba3eb333651cc60d59b8c015d80d5e01c2dd4355839bb1f4c96cdb49105c6909c1840b13f1943fa137f6e5f13586a6c8f712583172db524433af1c68b0f121507f13751a770a68aba93522ea2e1ff5b56349f6d8bf3efa9c0bcf01b482812c3ab6094ade804306ceb0df9f224fb0a65b3f041c7fefbafd1188f6f6fc28757351c38f72475d97bc54fbfeae31e75b831f9024567565d26ab26be7a6b81d6721b092674e797f1d99ba50782110737cb3c10a6d8db245045a343903872bd6c8b8c4b4438c11007c1e14908e6a196420aa68fb35b3c4856aee57e965c54fbc4334670e789a0fa048b229153142e43e69f098b525bd3c66350a51a7c433726d1acfd1e177a4fdb6f10005399c1c1f0293bfcbbe7275f072d6d32941efb78e50fde678d0fa8cd92990406a7c9ab56039fc05863df7c2c1a13266039a5d54f824c607def444f3aac38353b58151e05c339872af98868b20b43c0a115dde2763e0fdf57f965804e", 0x77b, 0x1, 0x3, 0x0, 0xffff, 0x4, 0x0}) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open$cgroup(&(0x7f0000000a40)={0x2, 0x70, 0x1f, 0x3, 0x2, 0x5c, 0x0, 0x8fef, 0x21800, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x48, 0xd940, 0x6, 0x0, 0x8, 0x0, 0xf483}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x400000}}, 0xe8) fcntl$setown(r0, 0x8, 0x0) [ 105.475774][T13362] loop3: detected capacity change from 0 to 4096 [ 105.547626][T13362] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 105.618015][T13371] ================================================================== [ 105.626764][T13371] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_journal_get_write_access [ 105.637191][T13371] [ 105.639516][T13371] write to 0xffff88810628d000 of 8 bytes by task 4809 on cpu 0: [ 105.647466][T13371] jbd2_journal_commit_transaction+0x2962/0x3290 [ 105.653882][T13371] kjournald2+0x263/0x480 [ 105.658578][T13371] kthread+0x20b/0x230 [ 105.662764][T13371] ret_from_fork+0x1f/0x30 [ 105.667222][T13371] [ 105.669567][T13371] read to 0xffff88810628d000 of 8 bytes by task 13371 on cpu 1: [ 105.677305][T13371] jbd2_journal_get_write_access+0x60/0x1c0 [ 105.683464][T13371] __ext4_journal_get_write_access+0x183/0x2d0 [ 105.690935][T13371] ext4_reserve_inode_write+0x144/0x1f0 [ 105.696658][T13371] __ext4_mark_inode_dirty+0x74/0x5e0 [ 105.703580][T13371] ext4_dirty_inode+0x86/0xa0 [ 105.709762][T13371] __mark_inode_dirty+0x72/0x6f0 [ 105.717078][T13371] generic_write_end+0x166/0x240 [ 105.722865][T13371] ext4_da_write_end+0x59b/0x760 [ 105.728026][T13371] generic_perform_write+0x23e/0x3a0 [ 105.733761][T13371] ext4_buffered_write_iter+0x2e5/0x3e0 [ 105.740057][T13371] ext4_file_write_iter+0x48a/0x10b0 [ 105.745567][T13371] vfs_write+0x6f9/0x7e0 [ 105.750247][T13371] ksys_write+0xce/0x180 [ 105.754578][T13371] __x64_sys_write+0x3e/0x50 [ 105.760128][T13371] do_syscall_64+0x39/0x80 [ 105.764981][T13371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 105.770961][T13371] [ 105.773374][T13371] Reported by Kernel Concurrency Sanitizer on: [ 105.779951][T13371] CPU: 1 PID: 13371 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 105.804046][T13371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.817165][T13371] ================================================================== [ 105.827451][T13371] Kernel panic - not syncing: panic_on_warn set ... [ 105.835735][T13371] CPU: 1 PID: 13371 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 105.844868][T13371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.856229][T13371] Call Trace: [ 105.859936][T13371] dump_stack+0x137/0x19d [ 105.865315][T13371] panic+0x1e7/0x5fa [ 105.869275][T13371] ? vprintk_emit+0x2fa/0x3e0 [ 105.874248][T13371] kcsan_report+0x67b/0x680 [ 105.879107][T13371] ? kcsan_setup_watchpoint+0x40b/0x470 [ 105.885248][T13371] ? jbd2_journal_get_write_access+0x60/0x1c0 [ 105.891871][T13371] ? __ext4_journal_get_write_access+0x183/0x2d0 [ 105.898486][T13371] ? ext4_reserve_inode_write+0x144/0x1f0 [ 105.905682][T13371] ? __ext4_mark_inode_dirty+0x74/0x5e0 [ 105.911558][T13371] ? ext4_dirty_inode+0x86/0xa0 [ 105.925887][T13371] ? __mark_inode_dirty+0x72/0x6f0 [ 105.932016][T13371] ? generic_write_end+0x166/0x240 [ 105.937262][T13371] ? ext4_da_write_end+0x59b/0x760 [ 105.942667][T13371] ? generic_perform_write+0x23e/0x3a0 [ 105.951581][T13371] ? ext4_buffered_write_iter+0x2e5/0x3e0 [ 105.963059][T13371] ? ext4_file_write_iter+0x48a/0x10b0 [ 105.969165][T13371] ? vfs_write+0x6f9/0x7e0 [ 105.974632][T13371] ? ksys_write+0xce/0x180 [ 105.980132][T13371] ? __x64_sys_write+0x3e/0x50 [ 105.990387][T13371] ? do_syscall_64+0x39/0x80 [ 105.994979][T13371] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 106.001424][T13371] ? mark_page_accessed+0x52f/0x5f0 [ 106.006803][T13371] ? __find_get_block+0x4de/0x640 [ 106.011867][T13371] kcsan_setup_watchpoint+0x40b/0x470 [ 106.017400][T13371] jbd2_journal_get_write_access+0x60/0x1c0 [ 106.023382][T13371] __ext4_journal_get_write_access+0x183/0x2d0 [ 106.029704][T13371] ? ext4_claim_free_clusters+0x5b/0x80 [ 106.035611][T13371] ext4_reserve_inode_write+0x144/0x1f0 [ 106.041454][T13371] ? ext4_dirty_inode+0x86/0xa0 [ 106.046471][T13371] __ext4_mark_inode_dirty+0x74/0x5e0 [ 106.052005][T13371] ? jbd2__journal_start+0x93/0x3f0 [ 106.057322][T13371] ? ext4_expand_extra_isize+0x540/0x540 [ 106.063130][T13371] ext4_dirty_inode+0x86/0xa0 [ 106.067980][T13371] __mark_inode_dirty+0x72/0x6f0 [ 106.072918][T13371] generic_write_end+0x166/0x240 [ 106.078290][T13371] ext4_da_write_end+0x59b/0x760 [ 106.083456][T13371] generic_perform_write+0x23e/0x3a0 [ 106.088787][T13371] ? ext4_da_write_begin+0xaf0/0xaf0 [ 106.094167][T13371] ext4_buffered_write_iter+0x2e5/0x3e0 [ 106.099751][T13371] ext4_file_write_iter+0x48a/0x10b0 [ 106.105035][T13371] ? fsnotify_perm+0x59/0x2e0 [ 106.109795][T13371] ? security_file_permission+0x87/0xa0 [ 106.115445][T13371] ? rw_verify_area+0x136/0x250 [ 106.120387][T13371] vfs_write+0x6f9/0x7e0 [ 106.124764][T13371] ksys_write+0xce/0x180 [ 106.129135][T13371] __x64_sys_write+0x3e/0x50 [ 106.133722][T13371] do_syscall_64+0x39/0x80 [ 106.138134][T13371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 106.144193][T13371] RIP: 0033:0x465ef9 [ 106.148085][T13371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 106.168343][T13371] RSP: 002b:00007f74d4941188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 106.176971][T13371] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 106.185252][T13371] RDX: 000000000d4ba0ff RSI: 00000000200009c0 RDI: 0000000000000006 [ 106.193323][T13371] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 106.201717][T13371] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 106.209909][T13371] R13: 00007fffb45080cf R14: 00007f74d4941300 R15: 0000000000022000 [ 106.219335][T13371] Kernel Offset: disabled [ 106.224087][T13371] Rebooting in 86400 seconds..