[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2021/03/11 21:17:30 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/11 21:17:30 dialing manager at 10.128.0.169:40909 2021/03/11 21:17:30 syscalls: 3556 2021/03/11 21:17:30 code coverage: enabled 2021/03/11 21:17:30 comparison tracing: enabled 2021/03/11 21:17:30 extra coverage: enabled 2021/03/11 21:17:30 setuid sandbox: enabled 2021/03/11 21:17:30 namespace sandbox: enabled 2021/03/11 21:17:30 Android sandbox: enabled 2021/03/11 21:17:30 fault injection: enabled 2021/03/11 21:17:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 21:17:30 net packet injection: enabled 2021/03/11 21:17:30 net device setup: enabled 2021/03/11 21:17:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/11 21:17:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 21:17:30 USB emulation: enabled 2021/03/11 21:17:30 hci packet injection: enabled 2021/03/11 21:17:30 wifi device emulation: enabled 2021/03/11 21:17:30 802.15.4 emulation: enabled 2021/03/11 21:17:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 21:17:31 fetching corpus: 50, signal 58145/61340 (executing program) 2021/03/11 21:17:31 fetching corpus: 100, signal 88268/92438 (executing program) 2021/03/11 21:17:31 fetching corpus: 150, signal 122498/127092 (executing program) 2021/03/11 21:17:32 fetching corpus: 200, signal 138843/143971 (executing program) 2021/03/11 21:17:32 fetching corpus: 250, signal 156723/162134 (executing program) 2021/03/11 21:17:33 fetching corpus: 300, signal 164043/170012 (executing program) 2021/03/11 21:17:33 fetching corpus: 350, signal 181070/186966 (executing program) 2021/03/11 21:17:34 fetching corpus: 400, signal 194390/200225 (executing program) 2021/03/11 21:17:34 fetching corpus: 450, signal 210492/215891 (executing program) 2021/03/11 21:17:35 fetching corpus: 500, signal 218744/224111 (executing program) 2021/03/11 21:17:35 fetching corpus: 550, signal 226892/232013 (executing program) 2021/03/11 21:17:35 fetching corpus: 600, signal 237642/242208 (executing program) 2021/03/11 21:17:36 fetching corpus: 650, signal 248230/252062 (executing program) 2021/03/11 21:17:37 fetching corpus: 700, signal 255868/259125 (executing program) 2021/03/11 21:17:37 fetching corpus: 750, signal 262696/265381 (executing program) 2021/03/11 21:17:38 fetching corpus: 800, signal 271310/273198 (executing program) 2021/03/11 21:17:38 fetching corpus: 850, signal 278186/279341 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279644 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279698 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279762 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279818 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279873 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/279939 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280026 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280084 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280149 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280211 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280287 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280336 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280396 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280468 (executing program) 2021/03/11 21:17:38 fetching corpus: 857, signal 278462/280533 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280582 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280634 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280689 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280753 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280807 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280850 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280911 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/280969 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281018 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281078 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281137 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281198 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281266 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281335 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281408 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281481 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281541 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281585 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281638 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281699 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281758 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281818 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281869 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281919 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/281981 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282044 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282112 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282175 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282242 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282297 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282359 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282408 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282464 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282524 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282584 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282641 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282697 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282770 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282833 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282884 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/282945 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283000 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283055 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283131 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283193 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283250 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283313 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283366 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283420 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283484 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283551 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283604 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283658 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283735 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283794 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283848 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283898 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/283965 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284035 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284090 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284143 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284200 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284264 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284317 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284382 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284447 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284506 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284564 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284618 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284685 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284741 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284785 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284845 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284900 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/284968 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285023 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285091 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285150 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285198 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285250 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285302 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285362 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285432 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285486 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285543 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285614 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285668 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285728 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285787 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285845 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285900 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/285966 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286031 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286084 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286153 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286213 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286276 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286331 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286397 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286446 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286506 (executing program) 2021/03/11 21:17:39 fetching corpus: 857, signal 278462/286562 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286617 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286684 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286741 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286815 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286878 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/286937 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/287003 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/287073 (executing program) 2021/03/11 21:17:40 fetching corpus: 857, signal 278462/287073 (executing program) 2021/03/11 21:17:41 starting 6 fuzzer processes 21:17:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) syzkaller login: [ 91.055365][ T37] audit: type=1400 audit(1615497461.844:8): avc: denied { execmem } for pid=8432 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:17:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 21:17:42 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:17:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) [ 92.400619][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 92.564839][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 92.800737][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 93.048975][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 93.111054][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 93.233267][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 93.454547][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.476010][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.489579][ T8433] device bridge_slave_0 entered promiscuous mode [ 93.522004][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 93.533993][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.543034][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.551535][ T8433] device bridge_slave_1 entered promiscuous mode [ 93.573467][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 93.624077][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.676016][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.699724][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.708159][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.717093][ T8435] device bridge_slave_0 entered promiscuous mode [ 93.752511][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.761745][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.770865][ T8435] device bridge_slave_1 entered promiscuous mode [ 93.812330][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.832579][ T8433] team0: Port device team_slave_0 added [ 93.844093][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.853924][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 93.867304][ T8433] team0: Port device team_slave_1 added [ 93.936233][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.943737][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.953699][ T8437] device bridge_slave_0 entered promiscuous mode [ 93.965853][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.973825][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.000121][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.015428][ T8435] team0: Port device team_slave_0 added [ 94.030141][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.039051][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.048079][ T8437] device bridge_slave_1 entered promiscuous mode [ 94.055384][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.063589][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.094445][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.110587][ T8435] team0: Port device team_slave_1 added [ 94.210492][ T8581] IPVS: ftp: loaded support on port[0] = 21 [ 94.229387][ T8433] device hsr_slave_0 entered promiscuous mode [ 94.271461][ T8433] device hsr_slave_1 entered promiscuous mode [ 94.286410][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.296053][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.303153][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.330540][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 94.342968][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.402780][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.425721][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.438593][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.468111][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.518493][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.525759][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.534717][ T8439] device bridge_slave_0 entered promiscuous mode [ 94.556383][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 94.561318][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 94.587326][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.594429][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.603165][ T8439] device bridge_slave_1 entered promiscuous mode [ 94.634442][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.662674][ T8437] team0: Port device team_slave_0 added [ 94.672827][ T8437] team0: Port device team_slave_1 added [ 94.705126][ T8435] device hsr_slave_0 entered promiscuous mode [ 94.713069][ T8435] device hsr_slave_1 entered promiscuous mode [ 94.721265][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.730696][ T8435] Cannot create hsr debugfs directory [ 94.750351][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.764333][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.771818][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.799275][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 94.802713][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.822079][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.829487][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.858992][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.953686][ T8439] team0: Port device team_slave_0 added [ 95.010969][ T8439] team0: Port device team_slave_1 added [ 95.022919][ T8437] device hsr_slave_0 entered promiscuous mode [ 95.030090][ T8437] device hsr_slave_1 entered promiscuous mode [ 95.038500][ T2927] Bluetooth: hci3: command 0x0409 tx timeout [ 95.043147][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.053360][ T8437] Cannot create hsr debugfs directory [ 95.060195][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.069011][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.077709][ T8441] device bridge_slave_0 entered promiscuous mode [ 95.088493][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.095588][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.105084][ T8441] device bridge_slave_1 entered promiscuous mode [ 95.185173][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.192483][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.219310][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.240566][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.273388][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.294476][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.322001][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.341329][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.357274][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 95.515495][ T8441] team0: Port device team_slave_0 added [ 95.534574][ T8439] device hsr_slave_0 entered promiscuous mode [ 95.542997][ T8439] device hsr_slave_1 entered promiscuous mode [ 95.552276][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.560299][ T8439] Cannot create hsr debugfs directory [ 95.583778][ T8441] team0: Port device team_slave_1 added [ 95.625459][ T8581] chnl_net:caif_netlink_parms(): no params data found [ 95.658955][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.665944][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.692567][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.725808][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.742255][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.769868][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.821271][ T8433] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.865897][ T8433] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.891900][ T8441] device hsr_slave_0 entered promiscuous mode [ 95.900368][ T8441] device hsr_slave_1 entered promiscuous mode [ 95.909485][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.917733][ T8441] Cannot create hsr debugfs directory [ 95.931095][ T8433] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.973017][ T8433] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.993694][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.002008][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.011209][ T8581] device bridge_slave_0 entered promiscuous mode [ 96.024936][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.032316][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.041380][ T8581] device bridge_slave_1 entered promiscuous mode [ 96.102230][ T8435] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.135798][ T8435] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.156180][ T3133] Bluetooth: hci5: command 0x0409 tx timeout [ 96.166331][ T8581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.194306][ T8435] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.217635][ T8581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.253390][ T8435] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.306631][ T8581] team0: Port device team_slave_0 added [ 96.369302][ T8581] team0: Port device team_slave_1 added [ 96.387835][ T8437] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.396272][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 96.411985][ T8437] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.470833][ T8437] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.485559][ T8437] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.538906][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.546175][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.574705][ T8581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.598703][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.620198][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.628255][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.636354][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 96.660177][ T8581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.739024][ T8439] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.762393][ T8439] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.817381][ T8581] device hsr_slave_0 entered promiscuous mode [ 96.825207][ T8581] device hsr_slave_1 entered promiscuous mode [ 96.832601][ T8581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.841369][ T8581] Cannot create hsr debugfs directory [ 96.848165][ T8439] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.858183][ T8439] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.876358][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 96.885419][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.899742][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.910502][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.989569][ T8441] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 97.000507][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.010787][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.019887][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.027530][ T3133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.037159][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.046258][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.054847][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.062035][ T3133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.104720][ T8441] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 97.114701][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.125256][ T2927] Bluetooth: hci3: command 0x041b tx timeout [ 97.128695][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.142525][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.175824][ T8441] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.200345][ T8441] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.222216][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.249450][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.259141][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.268819][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.303134][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.312683][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.351756][ T8433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.372437][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.405010][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.412789][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.422455][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.433007][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.436360][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 97.443495][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.456759][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.464643][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.475280][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.489179][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.516446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.524023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.588487][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.604912][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.631923][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.643164][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.653493][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.660851][ T9713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.670064][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.680542][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.689840][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.696978][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.704770][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.713166][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.722168][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.731780][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.741162][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.750164][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.757309][ T9713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.765705][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.774620][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.783173][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.790382][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.816216][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.832988][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.846053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.854363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.863341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.874457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.883141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.893387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.938391][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.949762][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.962096][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.971408][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.981064][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.990750][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.001138][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.038616][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.049964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.060853][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.068499][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.077304][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.087230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.095673][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.102828][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.110881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.120098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.129137][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.141840][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.170932][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.188031][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.202667][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.213368][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.223200][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.232391][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.242324][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.251255][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.260588][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.282733][ T8433] device veth0_vlan entered promiscuous mode [ 98.297342][ T2927] Bluetooth: hci5: command 0x041b tx timeout [ 98.303314][ T8437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.317984][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.352972][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.364953][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.381290][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.392709][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.402087][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.411309][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.423826][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.438692][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.449111][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.458469][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.468209][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.478146][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.487953][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.497804][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.506398][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.514279][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.523427][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.542658][ T8439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.556653][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 98.557756][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.579039][ T8581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.594733][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.604248][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.613218][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.622391][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.631021][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.642215][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.671522][ T8433] device veth1_vlan entered promiscuous mode [ 98.680112][ T8581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 98.700422][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.710610][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.716015][ T9742] Bluetooth: hci1: command 0x040f tx timeout [ 98.723037][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.733793][ T9036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.742275][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.751365][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.760185][ T9036] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.767717][ T9036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.785992][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.794012][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.804703][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.813360][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.836334][ T8581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 98.857232][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.899415][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.908345][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.920943][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.931441][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.940422][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.949440][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.955953][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 98.960942][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.973542][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.982751][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.993276][ T8581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.027097][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.040736][ T8433] device veth0_macvtap entered promiscuous mode [ 99.049335][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.059199][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.068482][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.077535][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.086444][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.094844][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.110404][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.140324][ T8433] device veth1_macvtap entered promiscuous mode [ 99.179099][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.192622][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.196620][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 99.216367][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.224647][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.234608][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.243738][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.253715][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.306195][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.314940][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.326447][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.335505][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.376825][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.385081][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.416568][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.424063][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.457396][ T8435] device veth0_vlan entered promiscuous mode [ 99.470693][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.479774][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.489491][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.500869][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.513185][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.516209][ T2927] Bluetooth: hci4: command 0x040f tx timeout [ 99.533393][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.551665][ T8435] device veth1_vlan entered promiscuous mode [ 99.567915][ T8439] device veth0_vlan entered promiscuous mode [ 99.574978][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.585768][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.593801][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.606666][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.648290][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.673875][ T8439] device veth1_vlan entered promiscuous mode [ 99.696416][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.704719][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.715396][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.729966][ T8437] device veth0_vlan entered promiscuous mode [ 99.740903][ T8433] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.753570][ T8433] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.763154][ T8433] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.774863][ T8433] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.825803][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.834286][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.860991][ T8437] device veth1_vlan entered promiscuous mode [ 99.879331][ T8581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.892931][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.902954][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.913727][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.924228][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.933503][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.952580][ T8435] device veth0_macvtap entered promiscuous mode [ 99.992152][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.003758][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.014696][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.031148][ T8435] device veth1_macvtap entered promiscuous mode [ 100.072823][ T8581] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.088376][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.097330][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.105009][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.116543][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.126696][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.161204][ T8439] device veth0_macvtap entered promiscuous mode [ 100.183920][ T8439] device veth1_macvtap entered promiscuous mode [ 100.285335][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.298016][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.309306][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.333355][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.357120][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.375227][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.382402][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.402135][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.413827][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.431621][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.439363][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.452273][ T9577] Bluetooth: hci5: command 0x040f tx timeout [ 100.477777][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.490146][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.504818][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.521040][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.532257][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.540860][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.550193][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.559170][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.569023][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.578706][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.592979][ T8441] device veth0_vlan entered promiscuous mode [ 100.603821][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.617598][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.628973][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.635774][ T9577] Bluetooth: hci0: command 0x0419 tx timeout [ 100.641032][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.657873][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.668953][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.681998][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.696276][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.708983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.718554][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.735499][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.738578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.760636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.770354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.780099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.789371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.800417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.811546][ T8437] device veth0_macvtap entered promiscuous mode [ 100.818921][ T9742] Bluetooth: hci1: command 0x0419 tx timeout [ 100.834763][ T8437] device veth1_macvtap entered promiscuous mode [ 100.858817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.868620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.878455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.888254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.909896][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.921405][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.932655][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.944004][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.959044][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.983216][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.001739][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.012878][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.027972][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.036270][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 101.038693][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.056081][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.070194][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.078969][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.088978][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.098249][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.107659][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.118832][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.128347][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.137788][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.147282][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.157926][ T8435] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.174889][ T8435] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.190794][ T8435] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.200321][ T8435] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.219475][ T8441] device veth1_vlan entered promiscuous mode [ 101.229684][ T8439] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.243279][ T8439] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.252678][ T8439] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.262768][ T8439] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.275717][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 101.292997][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.307144][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.318801][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.330094][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.341404][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.352645][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.365126][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.373064][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.382199][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.390537][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.399457][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.430537][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.432207][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.445397][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.450164][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.464415][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.473503][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.488043][ T8437] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.497319][ T8437] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.507016][ T8437] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.516075][ T8437] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.549722][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.566068][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.592318][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.596248][ T9742] Bluetooth: hci4: command 0x0419 tx timeout [ 101.697023][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.718367][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.758352][ T8441] device veth0_macvtap entered promiscuous mode 21:17:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 101.862868][ T8441] device veth1_macvtap entered promiscuous mode 21:17:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 101.979554][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.010779][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.047455][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.063870][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.072376][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.104225][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.133336][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.196135][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.230655][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 102.257365][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.271898][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.282842][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.298338][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.309630][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.321339][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.336028][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.347764][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.360835][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.370959][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.377198][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.400960][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.422724][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.431845][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.451785][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 102.471421][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.471879][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.491213][ T9767] Bluetooth: hci5: command 0x0419 tx timeout [ 102.506550][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.534939][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.547179][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.560374][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.572824][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.589322][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.616632][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.624914][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 102.684260][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.694214][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.751843][ T8441] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.777195][ T8441] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.811182][ T8441] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.840839][ T8441] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.863609][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.903499][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.933529][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.959697][ T342] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.985632][ T342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.019095][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:17:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 103.042264][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.088394][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.107919][ C0] hrtimer: interrupt took 45761 ns [ 103.150515][ T342] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.203012][ T342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.237653][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.271345][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.307648][ T8581] device veth0_vlan entered promiscuous mode [ 103.345242][ T9767] libceph: connect (1)[d::]:6789 error -101 [ 103.352211][ T9767] libceph: mon0 (1)[d::]:6789 connect error [ 103.352356][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.369248][ T9856] ceph: No mds server is up or the cluster is laggy [ 103.378630][ T8] libceph: connect (1)[d::]:6789 error -101 [ 103.384735][ T8] libceph: mon0 (1)[d::]:6789 connect error 21:17:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) [ 103.447358][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.480626][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:17:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 103.541325][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.564793][ T8581] device veth1_vlan entered promiscuous mode [ 103.588626][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.628640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.646045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.722650][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.738748][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.779269][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.798044][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.814352][ T9893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.854677][ T8581] device veth0_macvtap entered promiscuous mode [ 103.883653][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.900636][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.921571][ T8581] device veth1_macvtap entered promiscuous mode [ 104.013194][ T8] libceph: connect (1)[d::]:6789 error -101 [ 104.020070][ T8] libceph: mon0 (1)[d::]:6789 connect error [ 104.029347][ T9891] ceph: No mds server is up or the cluster is laggy [ 104.041164][ T5] libceph: connect (1)[d::]:6789 error -101 [ 104.047556][ T5] libceph: mon0 (1)[d::]:6789 connect error 21:17:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:17:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) [ 104.192663][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.221997][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:17:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 104.257698][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.281455][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.294555][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.316134][ T5] libceph: connect (1)[d::]:6789 error -101 [ 104.322356][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 104.338440][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.368870][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.395033][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.428287][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.446645][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.499578][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.516571][ T9908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.541945][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.571907][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.597750][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.622806][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.640166][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.664768][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.685720][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.705342][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.727538][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.742430][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.767806][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.781802][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.793432][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.807559][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.824311][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.836522][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.851770][ T8581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.861319][ T8581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.904977][ T8581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.913733][ T8581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.082766][ T9827] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.124594][ T9827] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.136933][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.147849][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.165095][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.174685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 21:17:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 21:17:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 21:17:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:17:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 105.385638][ T9951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 21:17:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 21:17:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:17:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) [ 105.651270][ T9767] libceph: connect (1)[d::]:6789 error -101 [ 105.664945][ T9767] libceph: mon0 (1)[d::]:6789 connect error [ 105.671279][ T9954] ceph: No mds server is up or the cluster is laggy [ 105.685381][ T9767] libceph: connect (1)[d::]:6789 error -101 [ 105.705617][ T9969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.715277][ T9767] libceph: mon0 (1)[d::]:6789 connect error 21:17:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:17:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:17:56 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) [ 105.880521][ T9977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:17:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:17:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 106.282461][ T9999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.310693][ T9650] libceph: connect (1)[d::]:6789 error -101 [ 106.320549][ T9650] libceph: mon0 (1)[d::]:6789 connect error [ 106.328456][ T9992] ceph: No mds server is up or the cluster is laggy [ 106.336957][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 106.343172][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 106.368402][ T9980] ceph: No mds server is up or the cluster is laggy 21:17:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 106.458253][ T36] libceph: connect (1)[d::]:6789 error -101 [ 106.472715][ T36] libceph: mon0 (1)[d::]:6789 connect error 21:17:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 106.537981][T10008] ceph: No mds server is up or the cluster is laggy [ 106.566176][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 106.572371][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 106.741711][T10022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:17:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) [ 107.005026][T10024] ceph: No mds server is up or the cluster is laggy [ 107.036444][ T8] libceph: connect (1)[d::]:6789 error -101 [ 107.048057][ T8] libceph: mon0 (1)[d::]:6789 connect error [ 107.189345][ T8] libceph: connect (1)[d::]:6789 error -101 [ 107.216647][ T8] libceph: mon0 (1)[d::]:6789 connect error [ 107.222864][T10034] ceph: No mds server is up or the cluster is laggy [ 107.241363][ T8] libceph: connect (1)[d::]:6789 error -101 [ 107.248761][ T8] libceph: mon0 (1)[d::]:6789 connect error 21:17:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:17:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 107.482377][ T9650] libceph: connect (1)[d::]:6789 error -101 [ 107.511398][ T9650] libceph: mon0 (1)[d::]:6789 connect error 21:17:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 107.538637][ T7] libceph: connect (1)[d::]:6789 error -101 [ 107.544953][T10052] ceph: No mds server is up or the cluster is laggy [ 107.547138][ T9650] libceph: connect (1)[d::]:6789 error -101 [ 107.559580][ T9650] libceph: mon0 (1)[d::]:6789 connect error [ 107.567998][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 107.672192][T10041] ceph: No mds server is up or the cluster is laggy [ 107.693008][ T9767] libceph: connect (1)[d::]:6789 error -101 21:17:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 107.724285][ T9767] libceph: mon0 (1)[d::]:6789 connect error [ 107.731076][ T9650] libceph: connect (1)[d::]:6789 error -101 [ 107.767038][ T9650] libceph: mon0 (1)[d::]:6789 connect error [ 107.803170][T10067] ceph: No mds server is up or the cluster is laggy [ 107.847950][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 107.863167][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 107.873650][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 107.879975][ T3133] libceph: mon0 (1)[d::]:6789 connect error 21:17:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 108.106163][ T3133] libceph: connect (1)[d::]:6789 error -101 21:17:59 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 108.166509][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 108.182514][T10077] ceph: No mds server is up or the cluster is laggy [ 108.196685][ T9615] libceph: connect (1)[d::]:6789 error -101 [ 108.203486][ T9615] libceph: mon0 (1)[d::]:6789 connect error 21:17:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c61cd78f31861e46e3100000000000000000008000008001b000500000005002700000000000a000200f370f6b1828aaaca2ce97469"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)={'b', ' *:* ', 'm\x00'}, 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="85935760aa563fdb5c1d8a749d5f17a03634c384bd6e5f6c03ae2dd72c58529c6511a8d9f66d"], 0x9) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 108.603989][ T9763] libceph: connect (1)[d::]:6789 error -101 [ 108.629492][ T9763] libceph: mon0 (1)[d::]:6789 connect error [ 108.690045][T10093] ceph: No mds server is up or the cluster is laggy [ 108.695304][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 108.703042][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 108.703342][ T9767] libceph: connect (1)[d::]:6789 error -101 [ 108.721384][T10094] ceph: No mds server is up or the cluster is laggy [ 108.721532][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 108.735757][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 108.783415][ T9767] libceph: mon0 (1)[d::]:6789 connect error [ 108.833180][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 108.842481][ T3133] libceph: mon0 (1)[d::]:6789 connect error [ 108.864931][ T36] libceph: connect (1)[d::]:6789 error -101 [ 108.871004][ T36] libceph: mon0 (1)[d::]:6789 connect error [ 109.175841][ T3133] libceph: connect (1)[d::]:6789 error -101 [ 109.184208][ T3133] libceph: mon0 (1)[d::]:6789 connect error 21:18:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 109.375961][T10103] ceph: No mds server is up or the cluster is laggy 21:18:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723", 0xc8}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 21:18:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x10}}, 0x1c}}, 0x0) 21:18:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000580)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00008171a669fb0d"}}}}}, 0x0) 21:18:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x10}}, 0x1c}}, 0x0) 21:18:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029578ec3f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100035ec70325132510000ec7032510300000000002e2e202020202020202020100035ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200035ec70325132510000ec70325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 21:18:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x10}}, 0x1c}}, 0x0) [ 117.892286][T10233] loop4: detected capacity change from 0 to 1298 21:18:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x28800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x56a0}, 0x11828, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40031, 0xffffffffffffffff, 0x0) 21:18:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001100)) 21:18:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x10}}, 0x1c}}, 0x0) 21:18:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029578ec3f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100035ec70325132510000ec70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200036ec70325132510000ec70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200036ec70325132510000ec70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200036ec70325132510000ec703251070064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100035ec70325132510000ec7032510300000000002e2e202020202020202020100035ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200035ec70325132510000ec70325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 21:18:09 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001100)) 21:18:09 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) [ 118.959660][T10258] loop4: detected capacity change from 0 to 1298 21:18:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001100)) 21:18:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029578ec3f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100035ec70325132510000ec70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200036ec70325132510000ec70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200036ec70325132510000ec70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200036ec70325132510000ec703251070064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100035ec70325132510000ec7032510300000000002e2e202020202020202020100035ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200035ec70325132510000ec70325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) [ 119.601944][T10267] loop4: detected capacity change from 0 to 1298 21:18:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029578ec3f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100035ec70325132510000ec7032510300000000002e2e202020202020202020100035ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200035ec70325132510000ec70325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 21:18:11 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 21:18:11 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001100)) [ 121.201652][T10279] loop4: detected capacity change from 0 to 1298 21:18:12 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:12 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 21:18:12 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 21:18:12 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:12 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) [ 121.598639][T10290] loop0: detected capacity change from 0 to 1036 [ 121.634512][T10298] BPF:[1] FUNC_PROTO (anon) 21:18:12 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) [ 121.667327][T10298] BPF:return=0 args=( [ 121.695886][T10302] BPF:[1] FUNC_PROTO (anon) [ 121.700536][T10302] BPF:return=0 args=( [ 121.706926][T10302] BPF:void [ 121.710068][T10302] BPF:) [ 121.712918][T10302] BPF: [ 121.718476][T10302] BPF:Invalid btf_info kind_flag [ 121.728024][T10302] BPF: [ 121.728024][T10302] 21:18:12 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:12 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) [ 121.745855][T10298] BPF:void [ 121.756715][T10298] BPF:) [ 121.766286][T10298] BPF: [ 121.775265][T10298] BPF:Invalid btf_info kind_flag [ 121.786569][T10298] BPF: [ 121.786569][T10298] 21:18:12 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 121.960856][T10316] BPF:[1] FUNC_PROTO (anon) [ 121.988699][T10316] BPF:return=0 args=( 21:18:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 122.016325][T10316] BPF:void [ 122.060292][T10316] BPF:) [ 122.086061][T10316] BPF: 21:18:12 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) [ 122.107750][T10316] BPF:Invalid btf_info kind_flag [ 122.129479][T10316] BPF: [ 122.129479][T10316] [ 122.155566][ T37] audit: type=1326 audit(1615497492.958:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 122.286127][ T37] audit: type=1326 audit(1615497493.008:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 21:18:13 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:13 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 122.421866][T10334] BPF:[1] FUNC_PROTO (anon) [ 122.434375][ T37] audit: type=1326 audit(1615497493.028:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 21:18:13 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) [ 122.472200][T10334] BPF:return=0 args=( [ 122.505065][T10334] BPF:void [ 122.515430][T10334] BPF:) [ 122.526281][T10334] BPF: [ 122.537187][T10334] BPF:Invalid btf_info kind_flag 21:18:13 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) [ 122.556998][T10334] BPF: [ 122.556998][T10334] 21:18:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 122.585935][ T37] audit: type=1326 audit(1615497493.068:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10321 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 [ 122.621185][T10343] loop0: detected capacity change from 0 to 1036 [ 122.635953][T10347] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 21:18:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 122.673582][ T37] audit: type=1326 audit(1615497493.338:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10336 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 122.699933][ T37] audit: type=1326 audit(1615497493.408:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10336 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 21:18:13 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 122.813256][T10352] BPF:[1] FUNC_PROTO (anon) [ 122.859044][T10352] BPF:return=0 args=( [ 122.876367][T10352] BPF:void 21:18:13 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:13 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) [ 122.911911][T10352] BPF:) [ 122.918746][T10352] BPF: [ 122.926625][T10352] BPF:Invalid btf_info kind_flag [ 122.936745][T10352] BPF: [ 122.936745][T10352] [ 123.009150][ T37] audit: type=1326 audit(1615497493.808:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10360 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 21:18:13 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:13 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:13 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) [ 123.152757][ T37] audit: type=1326 audit(1615497493.858:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10360 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 [ 123.240172][T10371] loop0: detected capacity change from 0 to 1036 21:18:14 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) [ 123.291858][T10375] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 21:18:14 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:14 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) [ 123.954881][ T37] audit: type=1326 audit(1615497494.758:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10399 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 21:18:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:14 executing program 2: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:14 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) [ 124.119568][ T37] audit: type=1326 audit(1615497494.798:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10399 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 21:18:15 executing program 2: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000008280)={{r0}, 0x10001, 0x101, 0xb087}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe3c) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x18002, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xce, 0x4, @perf_config_ext={0x1, 0x80000000}, 0x14000, 0x3, 0x8, 0x6, 0x22ce}, r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000083c0)={0x0, 0x70, 0x4, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x18001, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7ff, 0x131c}, 0x200, 0x2, 0x3, 0x5, 0xfff, 0x0, 0x8}, r1, 0xc, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r3 = memfd_create(&(0x7f0000000240)='\x1f\xcd\xa1\xe50\t\xb0N\'\xde`\xd6\xbd\x13\xc4\xa8\x86\x81`fy-\x8baB\xf6\b\xc7\x86\xfe', 0x1) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000640)="00ce133fb0", 0x5}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/autofs\x00', 0x94800, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 21:18:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:15 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:18:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 124.550901][T10424] loop0: detected capacity change from 0 to 1036 21:18:15 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) [ 124.609316][T10428] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 124.621547][ T2010] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.633484][ T2010] Buffer I/O error on dev loop0, logical block 0, async page read 21:18:15 executing program 2: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:18:15 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:16 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:16 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:16 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:16 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:16 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x8, &(0x7f00000005c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) fchown(r2, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004000) close(r0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200000, 0x0) write(r4, &(0x7f0000000280), 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={[], 0x30}, 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, &(0x7f0000000740), &(0x7f0000000780)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x9, 0x800, 0x8}, 0x10}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, 0x0) 21:18:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 125.534229][T10467] IPVS: ftp: loaded support on port[0] = 21 [ 125.543344][ T9763] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 125.590570][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:18:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 125.783528][ T9763] usb 2-1: Using ep0 maxpacket: 32 [ 125.903506][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.945019][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.993396][ T9763] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 126.021412][ T9763] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 126.193352][ T9763] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.205627][ T9763] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.266566][ T9763] usb 2-1: Product: syz [ 126.277097][ T9763] usb 2-1: Manufacturer: syz [ 126.290208][ T9763] usb 2-1: SerialNumber: syz [ 126.633466][ T9763] cdc_ncm 2-1:1.0: bind() failure [ 126.659252][ T9763] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 126.687480][ T9763] cdc_ncm 2-1:1.1: bind() failure [ 126.729340][ T9763] usb 2-1: USB disconnect, device number 2 [ 127.352847][ T9763] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 127.602921][ T9763] usb 2-1: Using ep0 maxpacket: 32 [ 127.723298][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.744599][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.780083][ T9763] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 127.812448][ T9763] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 128.013208][ T9763] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.030948][ T9763] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.050147][ T9763] usb 2-1: Product: syz [ 128.057411][ T9763] usb 2-1: Manufacturer: syz [ 128.062203][ T9763] usb 2-1: SerialNumber: syz 21:18:19 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:18:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 128.322989][ T9763] cdc_ncm 2-1:1.0: bind() failure [ 128.374728][ T9763] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 128.407249][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 128.467935][T10533] IPVS: ftp: loaded support on port[0] = 21 [ 128.507733][ T9763] cdc_ncm 2-1:1.1: bind() failure [ 128.565419][ T9763] usb 2-1: USB disconnect, device number 3 21:18:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 129.012730][ T9763] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:18:20 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 129.454739][ T9763] usb 2-1: Using ep0 maxpacket: 32 21:18:20 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 129.853360][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.887395][ T9763] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.930427][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 129.941478][T10591] IPVS: ftp: loaded support on port[0] = 21 [ 129.952948][ T9763] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 130.011727][ T9763] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 130.223100][ T9763] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.257107][ T9763] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.272713][ T9763] usb 2-1: Product: syz [ 130.277740][ T9763] usb 2-1: Manufacturer: syz [ 130.282517][ T9763] usb 2-1: SerialNumber: syz [ 130.333621][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 130.572712][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 130.703094][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.739188][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.773725][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 130.795057][ T9763] cdc_ncm 2-1:1.0: bind() failure [ 130.818646][ T9763] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 130.859682][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 130.880848][ T9763] cdc_ncm 2-1:1.1: bind() failure [ 130.917822][ T9763] usb 2-1: USB disconnect, device number 4 [ 131.083182][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.099658][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.131543][ T5] usb 3-1: Product: syz [ 131.146787][ T5] usb 3-1: Manufacturer: syz [ 131.162344][ T5] usb 3-1: SerialNumber: syz 21:18:22 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:22 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:22 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:22 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 131.450094][T10641] IPVS: ftp: loaded support on port[0] = 21 [ 131.454428][T10640] IPVS: ftp: loaded support on port[0] = 21 [ 131.474295][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 131.493435][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 131.507834][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 131.792941][ T5] cdc_ncm 3-1:1.0: bind() failure [ 131.821445][ T5] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 131.853140][ T5] cdc_ncm 3-1:1.1: bind() failure [ 131.901122][ T5] usb 3-1: USB disconnect, device number 2 21:18:22 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 132.152873][ T9767] usb 2-1: new high-speed USB device number 5 using dummy_hcd 21:18:23 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:23 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:18:23 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 132.353545][T10728] IPVS: ftp: loaded support on port[0] = 21 [ 132.381652][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 132.443098][T10735] IPVS: ftp: loaded support on port[0] = 21 [ 132.481788][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 132.552607][ T9767] usb 2-1: Using ep0 maxpacket: 32 [ 132.637411][T10768] IPVS: ftp: loaded support on port[0] = 21 [ 132.673890][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.698111][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 132.721590][ T3225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.728691][ T3225] ieee802154 phy1 wpan1: encryption failed: -22 21:18:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 132.743293][ T9767] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 21:18:23 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 132.849856][ T9767] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 132.899248][ T9767] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 21:18:23 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.062330][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.063450][T10805] IPVS: ftp: loaded support on port[0] = 21 [ 133.080583][ T9767] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.090494][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 133.120253][ T9767] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.156353][ T9767] usb 2-1: Product: syz [ 133.183311][ T9767] usb 2-1: Manufacturer: syz 21:18:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 133.208463][T10817] IPVS: ftp: loaded support on port[0] = 21 [ 133.228040][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.228851][ T9767] usb 2-1: SerialNumber: syz 21:18:24 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.342572][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 133.463194][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.506974][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.534123][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.549600][T10853] IPVS: ftp: loaded support on port[0] = 21 [ 133.595084][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 21:18:24 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000840)=0x80, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.671425][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 133.702713][ T9767] cdc_ncm 2-1:1.0: bind() failure [ 133.729589][ T9767] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 133.771858][ T9767] cdc_ncm 2-1:1.1: bind() failure [ 133.833293][ T9767] usb 2-1: USB disconnect, device number 5 [ 133.912864][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.932228][T10894] IPVS: ftp: loaded support on port[0] = 21 [ 133.939754][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.962882][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.971161][ T5] usb 3-1: Product: syz [ 133.990272][ T5] usb 3-1: Manufacturer: syz [ 134.011289][ T5] usb 3-1: SerialNumber: syz 21:18:25 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:18:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:18:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) [ 134.385952][ T5] cdc_ncm 3-1:1.0: bind() failure [ 134.421236][ T5] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 134.450400][ T5] cdc_ncm 3-1:1.1: bind() failure [ 134.527141][ T5] usb 3-1: USB disconnect, device number 3 21:18:25 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x1f, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "1b"}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, {0x6}, [@mbim={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:18:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 134.992442][ T9762] usb 2-1: new high-speed USB device number 6 using dummy_hcd 21:18:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x254000, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x615600, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xeb0d) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5b0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 135.362421][ T9762] usb 2-1: Using ep0 maxpacket: 32 [ 135.482982][ T9762] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.506450][ T9762] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.518338][ T9762] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 135.529169][ T9762] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 135.540014][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 135.833737][ T9762] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.858053][ T9762] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.875029][ T9762] usb 2-1: Product: syz [ 135.879267][ T9762] usb 2-1: Manufacturer: syz [ 135.889699][ T9762] usb 2-1: SerialNumber: syz [ 135.921716][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 136.042636][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.061898][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.083078][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 136.118490][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 136.212817][ T9762] cdc_ncm 2-1:1.0: bind() failure [ 136.235243][ T9762] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 136.243335][ T9762] cdc_ncm 2-1:1.1: bind() failure [ 136.263392][ T9762] usb 2-1: USB disconnect, device number 6 [ 136.302993][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.312105][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.322977][ T5] usb 3-1: Product: syz [ 136.337126][ T5] usb 3-1: Manufacturer: syz [ 136.347656][ T5] usb 3-1: SerialNumber: syz [ 136.672489][ T5] cdc_ncm 3-1:1.0: bind() failure [ 136.681218][ T5] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 136.735878][ T5] cdc_ncm 3-1:1.1: bind() failure 21:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) [ 136.779195][ T5] usb 3-1: USB disconnect, device number 4 21:18:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 21:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) open(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x2088) 21:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:29 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:29 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 21:18:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:30 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:30 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:30 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:31 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:31 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:31 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:31 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:31 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}], 0x20) 21:18:31 executing program 1: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:31 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(0x0, 0x0) close(r0) 21:18:31 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6042bf0011243a0000000000000000000000000000000001ff020000000000000000000000000001020090780000007c607f040000003c00fc020000000000000000000000000000fe80000000000000000000000000003f0000000000003a0004010000000000002b040000000000000720000000000609030005000000000000000000000000000000e002000000000000050200010000731200000000000005020001c910ff020000000000000000000000000001c910fc00000000000000000000000000000004455323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588e95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b06400000000000000000000000000000401170800e895b68d2db794df23fa33bb58906ac031154521aab0580bf2b38c811a4e3ddd3314282d7192ef5471d6dc371c74ce004d1857a05620e806262c264c624ee3982c754573972378adbbd5cbabc184d775d0e9b124d5d802d6a5352ce63d2dce0a929aad8a0fdb8d5a7f81e88065d6c4e353bb6917723a316bcf8e76ac8806e63f5ef95bbce1f0db8507e0a15058b15d094ca51aa50f0d75ea9233856b6ec7236c0b0b162a7a444fb302d4ffa2c14514829b90914caa11b33add65692f31e4eb832330ce4c7935393174bbed9d3f7f82e67e0525cd1d2464a0860158fc46ce4624428ad9b4c7bff8f5522d72b40aae275cf4b1445f4f56e4d520a609a3b9ae3fb4732bbb263ad0878cacbd49f67b6e26444e0b003814d90df08ac4d78ab6d8760ac2ca40ec514531fdf6b93b62a6450e0b5db34136a552fb385d91c2bca60363398119d60cd8d91fa38f517dcb6b27a62a8138db719fabd122fe7fc7afc32d46c116026d9c4f9a8ebfea0b005005f68e4629e4567d53293c74a001bbc93998d4bfb528c1f000df00bbe49234a03214f30e4e0e16c962c08e3ce3c3be50413f38b4e3862ca0573faa2732c02f12e5068005677a773604ef881c6dc654e8bb0fa482db27faeb426b0fb46a58de972acf64ff9dd876c206a1768ada97c6ea2a0a01c40dedf47720bdcd90ee23889d75325facb609d18cd4cbc7e119f0aaacab61344462f85f99b1693abfa4c81d269bbba961a44674a0ef4a7bc44e1b2b68f0dffdcbdb3e98e9794cdfa4007933e9a08c41102e0acf40aaf8536f10aa549bcbc324951d611d907974d0fc42c0af559af1d1a62fb18eb86942684fc62ba2d2b2da9d8ec037c50828338af41c313a1f3f2dee77d75c24184da7a68073768c1b9f42d3c15a5111c810427dae4a7c38d73e079821d70dc91811e8e526e80bde97ef16ad1f839382adecda6d4a12ae6e7fd418b5099e95ab01795916505d5fa76c40b41113a014058711924a079e5646babe7ff3f83e453f6d2574d6df42e005679e110fc3f8f89458b3e1277d6b7ce71e9b87134d692892038596a75fc4748ef664999e6ab8cd344bd0247fc9b518926bf1bfe4cfd5f4450aaa65a318250df74f0a873ecd927392eed5297bf0803cb86ae872c57cd1010bb50dddec65a6597579b8e6b1849a08bf9700a3eea69c835e5f49f220184661c16de75d49f0a24c646804daa644d2ebd8c888f0ce140c0f211d41d91eec9ac06fd9e23623"], 0x0) 21:18:31 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:31 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6042bf0011243a0000000000000000000000000000000001ff020000000000000000000000000001020090780000007c607f040000003c00fc020000000000000000000000000000fe80000000000000000000000000003f0000000000003a0004010000000000002b040000000000000720000000000609030005000000000000000000000000000000e002000000000000050200010000731200000000000005020001c910ff020000000000000000000000000001c910fc00000000000000000000000000000004455323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588e95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b06400000000000000000000000000000401170800e895b68d2db794df23fa33bb58906ac031154521aab0580bf2b38c811a4e3ddd3314282d7192ef5471d6dc371c74ce004d1857a05620e806262c264c624ee3982c754573972378adbbd5cbabc184d775d0e9b124d5d802d6a5352ce63d2dce0a929aad8a0fdb8d5a7f81e88065d6c4e353bb6917723a316bcf8e76ac8806e63f5ef95bbce1f0db8507e0a15058b15d094ca51aa50f0d75ea9233856b6ec7236c0b0b162a7a444fb302d4ffa2c14514829b90914caa11b33add65692f31e4eb832330ce4c7935393174bbed9d3f7f82e67e0525cd1d2464a0860158fc46ce4624428ad9b4c7bff8f5522d72b40aae275cf4b1445f4f56e4d520a609a3b9ae3fb4732bbb263ad0878cacbd49f67b6e26444e0b003814d90df08ac4d78ab6d8760ac2ca40ec514531fdf6b93b62a6450e0b5db34136a552fb385d91c2bca60363398119d60cd8d91fa38f517dcb6b27a62a8138db719fabd122fe7fc7afc32d46c116026d9c4f9a8ebfea0b005005f68e4629e4567d53293c74a001bbc93998d4bfb528c1f000df00bbe49234a03214f30e4e0e16c962c08e3ce3c3be50413f38b4e3862ca0573faa2732c02f12e5068005677a773604ef881c6dc654e8bb0fa482db27faeb426b0fb46a58de972acf64ff9dd876c206a1768ada97c6ea2a0a01c40dedf47720bdcd90ee23889d75325facb609d18cd4cbc7e119f0aaacab61344462f85f99b1693abfa4c81d269bbba961a44674a0ef4a7bc44e1b2b68f0dffdcbdb3e98e9794cdfa4007933e9a08c41102e0acf40aaf8536f10aa549bcbc324951d611d907974d0fc42c0af559af1d1a62fb18eb86942684fc62ba2d2b2da9d8ec037c50828338af41c313a1f3f2dee77d75c24184da7a68073768c1b9f42d3c15a5111c810427dae4a7c38d73e079821d70dc91811e8e526e80bde97ef16ad1f839382adecda6d4a12ae6e7fd418b5099e95ab01795916505d5fa76c40b41113a014058711924a079e5646babe7ff3f83e453f6d2574d6df42e005679e110fc3f8f89458b3e1277d6b7ce71e9b87134d692892038596a75fc4748ef664999e6ab8cd344bd0247fc9b518926bf1bfe4cfd5f4450aaa65a318250df74f0a873ecd927392eed5297bf0803cb86ae872c57cd1010bb50dddec65a6597579b8e6b1849a08bf9700a3eea69c835e5f49f220184661c16de75d49f0a24c646804daa644d2ebd8c888f0ce140c0f211d41d91eec9ac06fd9e23623"], 0x0) 21:18:32 executing program 1: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6042bf0011243a0000000000000000000000000000000001ff020000000000000000000000000001020090780000007c607f040000003c00fc020000000000000000000000000000fe80000000000000000000000000003f0000000000003a0004010000000000002b040000000000000720000000000609030005000000000000000000000000000000e002000000000000050200010000731200000000000005020001c910ff020000000000000000000000000001c910fc00000000000000000000000000000004455323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588e95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b06400000000000000000000000000000401170800e895b68d2db794df23fa33bb58906ac031154521aab0580bf2b38c811a4e3ddd3314282d7192ef5471d6dc371c74ce004d1857a05620e806262c264c624ee3982c754573972378adbbd5cbabc184d775d0e9b124d5d802d6a5352ce63d2dce0a929aad8a0fdb8d5a7f81e88065d6c4e353bb6917723a316bcf8e76ac8806e63f5ef95bbce1f0db8507e0a15058b15d094ca51aa50f0d75ea9233856b6ec7236c0b0b162a7a444fb302d4ffa2c14514829b90914caa11b33add65692f31e4eb832330ce4c7935393174bbed9d3f7f82e67e0525cd1d2464a0860158fc46ce4624428ad9b4c7bff8f5522d72b40aae275cf4b1445f4f56e4d520a609a3b9ae3fb4732bbb263ad0878cacbd49f67b6e26444e0b003814d90df08ac4d78ab6d8760ac2ca40ec514531fdf6b93b62a6450e0b5db34136a552fb385d91c2bca60363398119d60cd8d91fa38f517dcb6b27a62a8138db719fabd122fe7fc7afc32d46c116026d9c4f9a8ebfea0b005005f68e4629e4567d53293c74a001bbc93998d4bfb528c1f000df00bbe49234a03214f30e4e0e16c962c08e3ce3c3be50413f38b4e3862ca0573faa2732c02f12e5068005677a773604ef881c6dc654e8bb0fa482db27faeb426b0fb46a58de972acf64ff9dd876c206a1768ada97c6ea2a0a01c40dedf47720bdcd90ee23889d75325facb609d18cd4cbc7e119f0aaacab61344462f85f99b1693abfa4c81d269bbba961a44674a0ef4a7bc44e1b2b68f0dffdcbdb3e98e9794cdfa4007933e9a08c41102e0acf40aaf8536f10aa549bcbc324951d611d907974d0fc42c0af559af1d1a62fb18eb86942684fc62ba2d2b2da9d8ec037c50828338af41c313a1f3f2dee77d75c24184da7a68073768c1b9f42d3c15a5111c810427dae4a7c38d73e079821d70dc91811e8e526e80bde97ef16ad1f839382adecda6d4a12ae6e7fd418b5099e95ab01795916505d5fa76c40b41113a014058711924a079e5646babe7ff3f83e453f6d2574d6df42e005679e110fc3f8f89458b3e1277d6b7ce71e9b87134d692892038596a75fc4748ef664999e6ab8cd344bd0247fc9b518926bf1bfe4cfd5f4450aaa65a318250df74f0a873ecd927392eed5297bf0803cb86ae872c57cd1010bb50dddec65a6597579b8e6b1849a08bf9700a3eea69c835e5f49f220184661c16de75d49f0a24c646804daa644d2ebd8c888f0ce140c0f211d41d91eec9ac06fd9e23623"], 0x0) 21:18:32 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:32 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:18:32 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:32 executing program 1: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) [ 141.937557][T11197] device macvtap1 entered promiscuous mode [ 142.003352][T11197] device virt_wifi0 entered promiscuous mode 21:18:32 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a85322, &(0x7f0000000040)={{0x1f}}) 21:18:32 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 21:18:32 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 142.076492][T11197] team0: Device macvtap1 failed to register rx_handler [ 142.169804][T11197] device virt_wifi0 left promiscuous mode 21:18:33 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) [ 142.272663][T11212] loop4: detected capacity change from 0 to 31 [ 142.401045][T11212] erofs: (device loop4): mounted with root inode @ nid 36. 21:18:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a85322, &(0x7f0000000040)={{0x1f}}) 21:18:33 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x115a, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x0) 21:18:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 142.816463][T11232] device macvtap1 entered promiscuous mode [ 142.829738][T11232] device virt_wifi0 entered promiscuous mode [ 142.840240][T11232] team0: Device macvtap1 failed to register rx_handler [ 142.859060][T11232] device virt_wifi0 left promiscuous mode 21:18:34 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:18:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a85322, &(0x7f0000000040)={{0x1f}}) 21:18:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 21:18:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000240)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) 21:18:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 21:18:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}]}, 0x3c}}, 0x0) 21:18:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 143.305248][T11251] loop4: detected capacity change from 0 to 31 21:18:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) [ 143.347926][T11251] erofs: (device loop4): mounted with root inode @ nid 36. 21:18:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a85322, &(0x7f0000000040)={{0x1f}}) 21:18:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}]}, 0x3c}}, 0x0) [ 143.475679][T11259] device macvtap1 entered promiscuous mode [ 143.503731][T11259] device virt_wifi0 entered promiscuous mode [ 143.508174][T11253] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 143.516767][T11253] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 21:18:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 143.546644][T11259] team0: Device macvtap1 failed to register rx_handler 21:18:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0e66a6795010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e0d2eaec78aa4adf93dd797aefecef300000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) [ 143.597594][T11269] loop4: detected capacity change from 0 to 31 [ 143.604350][T11259] device virt_wifi0 left promiscuous mode [ 143.631161][T11269] erofs: (device loop4): mounted with root inode @ nid 36. [ 143.662562][T11272] vhci_hcd: connection closed [ 143.669173][ T3087] vhci_hcd: stop threads [ 143.705266][ T3087] vhci_hcd: release socket [ 143.739105][ T3087] vhci_hcd: disconnect device [ 143.773495][T11279] loop4: detected capacity change from 0 to 31 [ 143.786049][T11279] erofs: (device loop4): mounted with root inode @ nid 36. [ 144.128039][T11276] device macvtap1 entered promiscuous mode [ 144.155927][T11276] device virt_wifi0 entered promiscuous mode [ 144.171719][T11276] team0: Device macvtap1 failed to register rx_handler [ 144.183805][T11258] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 144.190375][T11258] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 144.227071][T11276] device virt_wifi0 left promiscuous mode [ 144.235613][T11290] vhci_hcd: connection closed [ 144.235986][ T25] ================================================================== [ 144.249160][ T25] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 144.256145][ T25] Write of size 4 at addr 0000000000000024 by task kworker/u4:1/25 [ 144.264141][ T25] [ 144.266476][ T25] CPU: 0 PID: 25 Comm: kworker/u4:1 Not tainted 5.12.0-rc2-syzkaller #0 [ 144.275277][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.285359][ T25] Workqueue: usbip_event event_handler [ 144.290862][ T25] Call Trace: [ 144.294159][ T25] dump_stack+0x141/0x1d7 [ 144.298520][ T25] ? kthread_stop+0x90/0x720 [ 144.303222][ T25] kasan_report.cold+0x5f/0xd8 [ 144.308004][ T25] ? kthread_stop+0x90/0x720 [ 144.312706][ T25] kasan_check_range+0x13d/0x180 [ 144.317659][ T25] kthread_stop+0x90/0x720 [ 144.322266][ T25] vhci_shutdown_connection+0x17f/0x340 [ 144.327843][ T25] ? kfree+0x1d7/0x2b0 [ 144.332113][ T25] ? event_handler+0x14c/0x4f0 [ 144.336917][ T25] ? lockdep_hardirqs_on+0x79/0x100 [ 144.342237][ T25] event_handler+0x1f0/0x4f0 [ 144.346857][ T25] process_one_work+0x98d/0x1600 [ 144.351863][ T25] ? pwq_dec_nr_in_flight+0x320/0x320 [ 144.357253][ T25] ? rwlock_bug.part.0+0x90/0x90 [ 144.362213][ T25] ? _raw_spin_lock_irq+0x41/0x50 [ 144.367258][ T25] worker_thread+0x64c/0x1120 [ 144.371955][ T25] ? process_one_work+0x1600/0x1600 [ 144.377166][ T25] kthread+0x3b1/0x4a0 [ 144.381251][ T25] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 144.387188][ T25] ret_from_fork+0x1f/0x30 [ 144.391795][ T25] ================================================================== [ 144.399944][ T25] Disabling lock debugging due to kernel taint [ 144.419622][ T25] Kernel panic - not syncing: panic_on_warn set ... [ 144.426258][ T25] CPU: 0 PID: 25 Comm: kworker/u4:1 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 144.436083][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.446164][ T25] Workqueue: usbip_event event_handler [ 144.451664][ T25] Call Trace: [ 144.455614][ T25] dump_stack+0x141/0x1d7 [ 144.459958][ T25] panic+0x306/0x73d [ 144.463871][ T25] ? __warn_printk+0xf3/0xf3 [ 144.468474][ T25] ? preempt_schedule_common+0x59/0xc0 [ 144.473949][ T25] ? kthread_stop+0x90/0x720 [ 144.478554][ T25] ? preempt_schedule_thunk+0x16/0x18 [ 144.483942][ T25] ? trace_hardirqs_on+0x38/0x1c0 [ 144.489020][ T25] ? trace_hardirqs_on+0x51/0x1c0 [ 144.494059][ T25] ? kthread_stop+0x90/0x720 [ 144.498788][ T25] ? kthread_stop+0x90/0x720 [ 144.503395][ T25] end_report.cold+0x5a/0x5a [ 144.508025][ T25] kasan_report.cold+0x6a/0xd8 [ 144.512809][ T25] ? kthread_stop+0x90/0x720 [ 144.517443][ T25] kasan_check_range+0x13d/0x180 [ 144.522398][ T25] kthread_stop+0x90/0x720 [ 144.526843][ T25] vhci_shutdown_connection+0x17f/0x340 [ 144.532412][ T25] ? kfree+0x1d7/0x2b0 [ 144.536501][ T25] ? event_handler+0x14c/0x4f0 [ 144.541292][ T25] ? lockdep_hardirqs_on+0x79/0x100 [ 144.546514][ T25] event_handler+0x1f0/0x4f0 [ 144.551134][ T25] process_one_work+0x98d/0x1600 [ 144.556089][ T25] ? pwq_dec_nr_in_flight+0x320/0x320 [ 144.561485][ T25] ? rwlock_bug.part.0+0x90/0x90 [ 144.566449][ T25] ? _raw_spin_lock_irq+0x41/0x50 [ 144.571501][ T25] worker_thread+0x64c/0x1120 [ 144.576206][ T25] ? process_one_work+0x1600/0x1600 [ 144.582030][ T25] kthread+0x3b1/0x4a0 [ 144.586120][ T25] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 144.592038][ T25] ret_from_fork+0x1f/0x30 [ 144.597169][ T25] Kernel Offset: disabled [ 144.601605][ T25] Rebooting in 86400 seconds..