[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2021/03/19 10:05:21 fuzzer started 2021/03/19 10:05:22 dialing manager at 10.128.0.169:34889 2021/03/19 10:05:22 syscalls: 3246 2021/03/19 10:05:22 code coverage: enabled 2021/03/19 10:05:22 comparison tracing: enabled 2021/03/19 10:05:22 extra coverage: enabled 2021/03/19 10:05:22 setuid sandbox: enabled 2021/03/19 10:05:22 namespace sandbox: enabled 2021/03/19 10:05:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/19 10:05:22 fault injection: enabled 2021/03/19 10:05:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/19 10:05:22 net packet injection: enabled 2021/03/19 10:05:22 net device setup: enabled 2021/03/19 10:05:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/19 10:05:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/19 10:05:22 USB emulation: enabled 2021/03/19 10:05:22 hci packet injection: enabled 2021/03/19 10:05:22 wifi device emulation: enabled 2021/03/19 10:05:22 802.15.4 emulation: enabled 2021/03/19 10:05:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/19 10:05:22 fetching corpus: 50, signal 30322/34099 (executing program) 2021/03/19 10:05:22 fetching corpus: 100, signal 62028/67344 (executing program) 2021/03/19 10:05:22 fetching corpus: 150, signal 78594/85445 (executing program) 2021/03/19 10:05:22 fetching corpus: 200, signal 100198/108344 (executing program) 2021/03/19 10:05:23 fetching corpus: 250, signal 113460/122944 (executing program) 2021/03/19 10:05:23 fetching corpus: 300, signal 124009/134796 (executing program) 2021/03/19 10:05:23 fetching corpus: 350, signal 131616/143675 (executing program) 2021/03/19 10:05:23 fetching corpus: 400, signal 139404/152661 (executing program) 2021/03/19 10:05:23 fetching corpus: 450, signal 150114/164433 (executing program) 2021/03/19 10:05:23 fetching corpus: 500, signal 154639/170216 (executing program) 2021/03/19 10:05:23 fetching corpus: 550, signal 167422/183817 (executing program) 2021/03/19 10:05:23 fetching corpus: 600, signal 176605/193877 (executing program) 2021/03/19 10:05:23 fetching corpus: 650, signal 183868/202100 (executing program) 2021/03/19 10:05:24 fetching corpus: 700, signal 191503/210510 (executing program) 2021/03/19 10:05:24 fetching corpus: 750, signal 202292/221832 (executing program) 2021/03/19 10:05:24 fetching corpus: 800, signal 205644/226196 (executing program) 2021/03/19 10:05:24 fetching corpus: 850, signal 212579/233876 (executing program) 2021/03/19 10:05:24 fetching corpus: 900, signal 216376/238592 (executing program) 2021/03/19 10:05:24 fetching corpus: 950, signal 220522/243578 (executing program) 2021/03/19 10:05:24 fetching corpus: 1000, signal 227522/251201 (executing program) 2021/03/19 10:05:24 fetching corpus: 1050, signal 231422/255876 (executing program) 2021/03/19 10:05:24 fetching corpus: 1100, signal 235000/260287 (executing program) 2021/03/19 10:05:25 fetching corpus: 1150, signal 237615/263788 (executing program) 2021/03/19 10:05:25 fetching corpus: 1200, signal 241223/268137 (executing program) 2021/03/19 10:05:25 fetching corpus: 1250, signal 244085/271795 (executing program) 2021/03/19 10:05:25 fetching corpus: 1300, signal 246083/274657 (executing program) 2021/03/19 10:05:25 fetching corpus: 1350, signal 249948/279218 (executing program) 2021/03/19 10:05:25 fetching corpus: 1400, signal 253795/283646 (executing program) 2021/03/19 10:05:25 fetching corpus: 1450, signal 257896/288304 (executing program) 2021/03/19 10:05:25 fetching corpus: 1500, signal 260303/291446 (executing program) 2021/03/19 10:05:25 fetching corpus: 1550, signal 265404/296875 (executing program) 2021/03/19 10:05:25 fetching corpus: 1600, signal 268652/300685 (executing program) 2021/03/19 10:05:26 fetching corpus: 1650, signal 272548/305021 (executing program) 2021/03/19 10:05:26 fetching corpus: 1700, signal 275481/308551 (executing program) 2021/03/19 10:05:26 fetching corpus: 1750, signal 278107/311799 (executing program) 2021/03/19 10:05:26 fetching corpus: 1800, signal 281013/315212 (executing program) 2021/03/19 10:05:26 fetching corpus: 1850, signal 283106/317901 (executing program) 2021/03/19 10:05:26 fetching corpus: 1900, signal 286537/321712 (executing program) 2021/03/19 10:05:26 fetching corpus: 1950, signal 290068/325635 (executing program) 2021/03/19 10:05:26 fetching corpus: 2000, signal 292403/328521 (executing program) 2021/03/19 10:05:26 fetching corpus: 2050, signal 295480/331944 (executing program) 2021/03/19 10:05:26 fetching corpus: 2100, signal 298171/335039 (executing program) 2021/03/19 10:05:26 fetching corpus: 2150, signal 300678/338041 (executing program) 2021/03/19 10:05:27 fetching corpus: 2200, signal 303830/341496 (executing program) 2021/03/19 10:05:27 fetching corpus: 2250, signal 305784/343939 (executing program) 2021/03/19 10:05:27 fetching corpus: 2300, signal 308542/347044 (executing program) 2021/03/19 10:05:27 fetching corpus: 2350, signal 310530/349513 (executing program) 2021/03/19 10:05:27 fetching corpus: 2400, signal 314296/353421 (executing program) 2021/03/19 10:05:27 fetching corpus: 2450, signal 315964/355559 (executing program) syzkaller login: [ 71.090543][ T3242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.097815][ T3242] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/19 10:05:27 fetching corpus: 2500, signal 318774/358628 (executing program) 2021/03/19 10:05:27 fetching corpus: 2550, signal 321400/361477 (executing program) 2021/03/19 10:05:27 fetching corpus: 2600, signal 324809/364976 (executing program) 2021/03/19 10:05:27 fetching corpus: 2650, signal 326472/367067 (executing program) 2021/03/19 10:05:28 fetching corpus: 2700, signal 328268/369295 (executing program) 2021/03/19 10:05:28 fetching corpus: 2750, signal 329681/371180 (executing program) 2021/03/19 10:05:28 fetching corpus: 2800, signal 331532/373374 (executing program) 2021/03/19 10:05:28 fetching corpus: 2850, signal 333547/375666 (executing program) 2021/03/19 10:05:28 fetching corpus: 2900, signal 335415/377855 (executing program) 2021/03/19 10:05:28 fetching corpus: 2950, signal 338139/380669 (executing program) 2021/03/19 10:05:28 fetching corpus: 3000, signal 339950/382817 (executing program) 2021/03/19 10:05:28 fetching corpus: 3050, signal 341823/384929 (executing program) 2021/03/19 10:05:28 fetching corpus: 3100, signal 343966/387233 (executing program) 2021/03/19 10:05:28 fetching corpus: 3150, signal 345386/388983 (executing program) 2021/03/19 10:05:29 fetching corpus: 3200, signal 347944/391583 (executing program) 2021/03/19 10:05:29 fetching corpus: 3250, signal 350030/393793 (executing program) 2021/03/19 10:05:29 fetching corpus: 3300, signal 352916/396613 (executing program) 2021/03/19 10:05:29 fetching corpus: 3350, signal 356885/400147 (executing program) 2021/03/19 10:05:29 fetching corpus: 3400, signal 358405/401899 (executing program) 2021/03/19 10:05:29 fetching corpus: 3450, signal 360675/404217 (executing program) 2021/03/19 10:05:29 fetching corpus: 3500, signal 362764/406386 (executing program) 2021/03/19 10:05:29 fetching corpus: 3550, signal 366172/409464 (executing program) 2021/03/19 10:05:29 fetching corpus: 3600, signal 368102/411457 (executing program) 2021/03/19 10:05:30 fetching corpus: 3650, signal 370546/413773 (executing program) 2021/03/19 10:05:30 fetching corpus: 3700, signal 372116/415466 (executing program) 2021/03/19 10:05:30 fetching corpus: 3750, signal 375505/418475 (executing program) 2021/03/19 10:05:30 fetching corpus: 3800, signal 376986/420070 (executing program) 2021/03/19 10:05:30 fetching corpus: 3850, signal 378844/421877 (executing program) 2021/03/19 10:05:30 fetching corpus: 3900, signal 380046/423272 (executing program) 2021/03/19 10:05:30 fetching corpus: 3950, signal 381415/424815 (executing program) 2021/03/19 10:05:30 fetching corpus: 4000, signal 382633/426177 (executing program) 2021/03/19 10:05:30 fetching corpus: 4049, signal 383887/427563 (executing program) 2021/03/19 10:05:31 fetching corpus: 4099, signal 384868/428820 (executing program) 2021/03/19 10:05:31 fetching corpus: 4149, signal 386074/430143 (executing program) 2021/03/19 10:05:31 fetching corpus: 4199, signal 387955/431934 (executing program) 2021/03/19 10:05:31 fetching corpus: 4249, signal 389570/433613 (executing program) 2021/03/19 10:05:31 fetching corpus: 4299, signal 391187/435198 (executing program) 2021/03/19 10:05:31 fetching corpus: 4349, signal 392809/436812 (executing program) 2021/03/19 10:05:31 fetching corpus: 4399, signal 394046/438163 (executing program) 2021/03/19 10:05:31 fetching corpus: 4449, signal 395552/439704 (executing program) 2021/03/19 10:05:31 fetching corpus: 4499, signal 396867/441013 (executing program) 2021/03/19 10:05:31 fetching corpus: 4549, signal 398004/442258 (executing program) 2021/03/19 10:05:32 fetching corpus: 4599, signal 399766/443903 (executing program) 2021/03/19 10:05:32 fetching corpus: 4649, signal 400973/445178 (executing program) 2021/03/19 10:05:32 fetching corpus: 4699, signal 402099/446328 (executing program) 2021/03/19 10:05:32 fetching corpus: 4749, signal 406112/449307 (executing program) 2021/03/19 10:05:32 fetching corpus: 4799, signal 407660/450684 (executing program) 2021/03/19 10:05:32 fetching corpus: 4849, signal 409358/452164 (executing program) 2021/03/19 10:05:32 fetching corpus: 4899, signal 412305/454443 (executing program) 2021/03/19 10:05:32 fetching corpus: 4949, signal 414356/456175 (executing program) 2021/03/19 10:05:32 fetching corpus: 4999, signal 415428/457241 (executing program) 2021/03/19 10:05:32 fetching corpus: 5049, signal 417325/458808 (executing program) 2021/03/19 10:05:33 fetching corpus: 5099, signal 418781/460108 (executing program) 2021/03/19 10:05:33 fetching corpus: 5147, signal 421479/462135 (executing program) 2021/03/19 10:05:33 fetching corpus: 5197, signal 422473/463131 (executing program) 2021/03/19 10:05:33 fetching corpus: 5247, signal 423604/464190 (executing program) 2021/03/19 10:05:33 fetching corpus: 5297, signal 425010/465416 (executing program) 2021/03/19 10:05:33 fetching corpus: 5347, signal 426603/466740 (executing program) 2021/03/19 10:05:33 fetching corpus: 5397, signal 427220/467486 (executing program) 2021/03/19 10:05:33 fetching corpus: 5447, signal 429044/468917 (executing program) 2021/03/19 10:05:34 fetching corpus: 5497, signal 429857/469733 (executing program) 2021/03/19 10:05:34 fetching corpus: 5547, signal 430997/470676 (executing program) 2021/03/19 10:05:34 fetching corpus: 5597, signal 431971/471571 (executing program) 2021/03/19 10:05:34 fetching corpus: 5647, signal 433648/472872 (executing program) 2021/03/19 10:05:34 fetching corpus: 5697, signal 435911/474477 (executing program) 2021/03/19 10:05:34 fetching corpus: 5747, signal 437601/475741 (executing program) 2021/03/19 10:05:34 fetching corpus: 5797, signal 438834/476767 (executing program) 2021/03/19 10:05:34 fetching corpus: 5847, signal 439814/477664 (executing program) 2021/03/19 10:05:34 fetching corpus: 5897, signal 442000/479187 (executing program) 2021/03/19 10:05:34 fetching corpus: 5947, signal 443007/480001 (executing program) 2021/03/19 10:05:34 fetching corpus: 5997, signal 443894/480797 (executing program) 2021/03/19 10:05:35 fetching corpus: 6047, signal 445146/481732 (executing program) 2021/03/19 10:05:35 fetching corpus: 6097, signal 446061/482511 (executing program) 2021/03/19 10:05:35 fetching corpus: 6147, signal 447069/483352 (executing program) 2021/03/19 10:05:35 fetching corpus: 6197, signal 448412/484332 (executing program) 2021/03/19 10:05:35 fetching corpus: 6247, signal 452001/486489 (executing program) 2021/03/19 10:05:35 fetching corpus: 6297, signal 453404/487461 (executing program) 2021/03/19 10:05:35 fetching corpus: 6347, signal 455336/488723 (executing program) 2021/03/19 10:05:35 fetching corpus: 6397, signal 456407/489525 (executing program) 2021/03/19 10:05:35 fetching corpus: 6447, signal 458372/490839 (executing program) 2021/03/19 10:05:35 fetching corpus: 6497, signal 459680/491754 (executing program) 2021/03/19 10:05:36 fetching corpus: 6547, signal 460648/492467 (executing program) 2021/03/19 10:05:36 fetching corpus: 6597, signal 461779/493270 (executing program) 2021/03/19 10:05:36 fetching corpus: 6647, signal 462623/493913 (executing program) 2021/03/19 10:05:36 fetching corpus: 6697, signal 463839/494694 (executing program) 2021/03/19 10:05:36 fetching corpus: 6747, signal 465105/495502 (executing program) 2021/03/19 10:05:36 fetching corpus: 6797, signal 465910/496134 (executing program) 2021/03/19 10:05:36 fetching corpus: 6847, signal 466417/496599 (executing program) 2021/03/19 10:05:36 fetching corpus: 6897, signal 467303/497231 (executing program) 2021/03/19 10:05:36 fetching corpus: 6947, signal 468126/497826 (executing program) 2021/03/19 10:05:37 fetching corpus: 6997, signal 469593/498671 (executing program) 2021/03/19 10:05:37 fetching corpus: 7047, signal 471193/499564 (executing program) 2021/03/19 10:05:37 fetching corpus: 7097, signal 472327/500287 (executing program) 2021/03/19 10:05:37 fetching corpus: 7147, signal 473295/500926 (executing program) 2021/03/19 10:05:37 fetching corpus: 7197, signal 474817/501780 (executing program) 2021/03/19 10:05:37 fetching corpus: 7247, signal 475520/502308 (executing program) 2021/03/19 10:05:37 fetching corpus: 7297, signal 476384/502863 (executing program) 2021/03/19 10:05:37 fetching corpus: 7347, signal 477028/503327 (executing program) 2021/03/19 10:05:37 fetching corpus: 7397, signal 477873/503883 (executing program) 2021/03/19 10:05:37 fetching corpus: 7447, signal 478978/504568 (executing program) 2021/03/19 10:05:38 fetching corpus: 7497, signal 480254/505262 (executing program) 2021/03/19 10:05:38 fetching corpus: 7547, signal 481890/506046 (executing program) 2021/03/19 10:05:38 fetching corpus: 7597, signal 482910/506692 (executing program) 2021/03/19 10:05:38 fetching corpus: 7647, signal 483739/507195 (executing program) 2021/03/19 10:05:38 fetching corpus: 7697, signal 484521/507691 (executing program) 2021/03/19 10:05:38 fetching corpus: 7747, signal 485505/508247 (executing program) 2021/03/19 10:05:38 fetching corpus: 7797, signal 486161/508655 (executing program) 2021/03/19 10:05:38 fetching corpus: 7847, signal 487848/509494 (executing program) 2021/03/19 10:05:39 fetching corpus: 7897, signal 488753/509959 (executing program) 2021/03/19 10:05:39 fetching corpus: 7947, signal 489791/510496 (executing program) 2021/03/19 10:05:39 fetching corpus: 7997, signal 490787/511030 (executing program) 2021/03/19 10:05:39 fetching corpus: 8047, signal 492536/511806 (executing program) 2021/03/19 10:05:39 fetching corpus: 8097, signal 493294/512213 (executing program) 2021/03/19 10:05:39 fetching corpus: 8147, signal 494065/512603 (executing program) 2021/03/19 10:05:39 fetching corpus: 8197, signal 494646/512947 (executing program) 2021/03/19 10:05:39 fetching corpus: 8247, signal 495579/513372 (executing program) 2021/03/19 10:05:39 fetching corpus: 8297, signal 496949/513992 (executing program) 2021/03/19 10:05:39 fetching corpus: 8347, signal 497585/514301 (executing program) 2021/03/19 10:05:40 fetching corpus: 8397, signal 498453/514716 (executing program) 2021/03/19 10:05:40 fetching corpus: 8447, signal 499432/515137 (executing program) 2021/03/19 10:05:40 fetching corpus: 8497, signal 500341/515554 (executing program) 2021/03/19 10:05:40 fetching corpus: 8547, signal 501302/515946 (executing program) 2021/03/19 10:05:40 fetching corpus: 8597, signal 502085/516320 (executing program) 2021/03/19 10:05:40 fetching corpus: 8647, signal 502758/516620 (executing program) 2021/03/19 10:05:40 fetching corpus: 8697, signal 503533/517022 (executing program) 2021/03/19 10:05:40 fetching corpus: 8747, signal 504324/517350 (executing program) 2021/03/19 10:05:40 fetching corpus: 8797, signal 505111/517685 (executing program) 2021/03/19 10:05:40 fetching corpus: 8847, signal 505939/518021 (executing program) 2021/03/19 10:05:41 fetching corpus: 8897, signal 506794/518326 (executing program) 2021/03/19 10:05:41 fetching corpus: 8947, signal 507640/518653 (executing program) 2021/03/19 10:05:41 fetching corpus: 8997, signal 508607/519041 (executing program) 2021/03/19 10:05:41 fetching corpus: 9047, signal 509159/519256 (executing program) 2021/03/19 10:05:41 fetching corpus: 9097, signal 510071/519588 (executing program) 2021/03/19 10:05:41 fetching corpus: 9147, signal 511027/519908 (executing program) 2021/03/19 10:05:41 fetching corpus: 9197, signal 511475/520107 (executing program) 2021/03/19 10:05:41 fetching corpus: 9247, signal 512128/520333 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520378 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520417 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520457 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520503 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520546 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520592 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520633 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520683 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520710 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520754 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520800 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520848 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520898 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520947 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/520985 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521034 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521081 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521125 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521166 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521216 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521269 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521323 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521371 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521406 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521454 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521509 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521555 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521599 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521647 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521702 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521727 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521783 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521814 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521861 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521912 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/521948 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/522002 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/522036 (executing program) 2021/03/19 10:05:41 fetching corpus: 9249, signal 512137/522079 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522120 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522162 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522214 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522255 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522318 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522370 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522405 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522467 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522518 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522557 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522608 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522658 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522703 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522749 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522807 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522846 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522897 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522942 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/522992 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523028 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523078 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523127 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523167 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523216 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523279 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523333 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523372 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523413 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523446 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523485 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523525 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523567 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523604 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523604 (executing program) 2021/03/19 10:05:42 fetching corpus: 9249, signal 512137/523604 (executing program) 2021/03/19 10:05:43 starting 6 fuzzer processes 10:05:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 10:05:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="890dcf04275079441e4c8d3e7b22b4dea79756a18761088fbfdd151b63160ede61695b482be62e7a5c204883c7690253b1a4452b41c26857961af440c5f12f07819a45546433271b29b8a9ea9ec412f65395ee88512bf37d1a4831993a9f1e5ba99dbbbd08b84a77cac9685a2b9ca5c237a61e5a97d27fe94025cc9071493a757bd482d1ab", 0x85}], 0x1, 0x3f, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x8, 0x0, &(0x7f00000000c0)) 10:05:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xd09}, 0x14}}, 0x0) 10:05:44 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0xce4, 0x0, 0x7fff, 0x18, "de5ec4f51eaf38a9"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYRES16], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0xffffffe9) dup3(r2, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000200)={0xffff, 0x0, 0x0, "472ef192ec2bd12961bafd6464ef77d0669110d21beb11aab729b83b4e72dfa1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000440)={0x0, 0x419, 0x0, 0x0, 0x3, 0x6, 0x101, 0x1}, &(0x7f0000000280)={0x9, 0x100000000, 0xe7f, 0x7, 0x30f549d2, 0x1000009, 0xd3e, 0x90e}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, r4+30000000}, 0x0) 10:05:44 executing program 4: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) 10:05:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) [ 88.794558][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 88.927900][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 88.980966][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 89.201444][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 89.215861][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 89.265941][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.274782][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.283547][ T8431] device bridge_slave_0 entered promiscuous mode [ 89.296031][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.303561][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.312378][ T8431] device bridge_slave_1 entered promiscuous mode [ 89.362579][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.457313][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.472512][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 89.521498][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.536250][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.545556][ T8462] device bridge_slave_0 entered promiscuous mode [ 89.556135][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.564842][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.585210][ T8462] device bridge_slave_1 entered promiscuous mode [ 89.616507][ T8431] team0: Port device team_slave_0 added [ 89.647205][ T8431] team0: Port device team_slave_1 added [ 89.663740][ T8762] IPVS: ftp: loaded support on port[0] = 21 [ 89.676602][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.706369][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.770203][ T8462] team0: Port device team_slave_0 added [ 89.785700][ T8462] team0: Port device team_slave_1 added [ 89.838966][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.845946][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.873611][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.891490][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.909061][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.947263][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.034194][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.036906][ T8892] IPVS: ftp: loaded support on port[0] = 21 [ 90.041981][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.075993][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.098340][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 90.117971][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.124948][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.153027][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.203699][ T8431] device hsr_slave_0 entered promiscuous mode [ 90.211526][ T8431] device hsr_slave_1 entered promiscuous mode [ 90.316318][ T8462] device hsr_slave_0 entered promiscuous mode [ 90.331532][ T8462] device hsr_slave_1 entered promiscuous mode [ 90.344180][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.354664][ T8462] Cannot create hsr debugfs directory [ 90.449807][ T8718] chnl_net:caif_netlink_parms(): no params data found [ 90.520316][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.527530][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.535411][ T8658] device bridge_slave_0 entered promiscuous mode [ 90.546566][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.555298][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.563411][ T8658] device bridge_slave_1 entered promiscuous mode [ 90.688450][ T3150] Bluetooth: hci0: command 0x0409 tx timeout [ 90.701818][ T8658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.738816][ T8658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.751675][ T8762] chnl_net:caif_netlink_parms(): no params data found [ 90.884417][ T8658] team0: Port device team_slave_0 added [ 90.894807][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.904968][ T8718] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.913395][ T8718] device bridge_slave_0 entered promiscuous mode [ 90.924578][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.927681][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 90.933846][ T8718] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.946180][ T8718] device bridge_slave_1 entered promiscuous mode [ 90.973892][ T8658] team0: Port device team_slave_1 added [ 90.996094][ T8718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.030596][ T8892] chnl_net:caif_netlink_parms(): no params data found [ 91.047652][ T8718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.059905][ T8762] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.066961][ T8762] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.080473][ T8762] device bridge_slave_0 entered promiscuous mode [ 91.093855][ T8762] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.102291][ T8762] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.111750][ T8762] device bridge_slave_1 entered promiscuous mode [ 91.124976][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.134071][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.161139][ T8658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.172352][ T3150] Bluetooth: hci2: command 0x0409 tx timeout [ 91.214302][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.221915][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.249499][ T8658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.300018][ T8718] team0: Port device team_slave_0 added [ 91.308072][ T8762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.345363][ T8718] team0: Port device team_slave_1 added [ 91.355049][ T8762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.404347][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 91.411926][ T3150] Bluetooth: hci3: command 0x0409 tx timeout [ 91.433980][ T8658] device hsr_slave_0 entered promiscuous mode [ 91.443045][ T8658] device hsr_slave_1 entered promiscuous mode [ 91.451063][ T8658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.459256][ T8658] Cannot create hsr debugfs directory [ 91.475120][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.483916][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.510489][ T8718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.524145][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 91.569787][ T8762] team0: Port device team_slave_0 added [ 91.576197][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.583313][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.612936][ T8718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.624775][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 91.636612][ T8892] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.643833][ T8892] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.647382][ T3150] Bluetooth: hci4: command 0x0409 tx timeout [ 91.658394][ T8892] device bridge_slave_0 entered promiscuous mode [ 91.675332][ T8762] team0: Port device team_slave_1 added [ 91.682956][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 91.695566][ T8892] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.703676][ T8892] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.712281][ T8892] device bridge_slave_1 entered promiscuous mode [ 91.754033][ T8762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.763435][ T8762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.789879][ T8762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.804973][ T8431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 91.825986][ T8431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 91.859538][ T8718] device hsr_slave_0 entered promiscuous mode [ 91.866671][ T8718] device hsr_slave_1 entered promiscuous mode [ 91.873274][ T8718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.881468][ T8718] Cannot create hsr debugfs directory [ 91.887535][ T8762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.894486][ T8762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.922003][ T8762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.935894][ T8892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.945751][ T8431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 91.959087][ T8431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 91.971347][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 92.003142][ T8892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.054170][ T8762] device hsr_slave_0 entered promiscuous mode [ 92.062216][ T8762] device hsr_slave_1 entered promiscuous mode [ 92.070706][ T8762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.079326][ T8762] Cannot create hsr debugfs directory [ 92.109159][ T8892] team0: Port device team_slave_0 added [ 92.118761][ T8892] team0: Port device team_slave_1 added [ 92.230009][ T8892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.236979][ T8892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.264854][ T8892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.283315][ T8892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.292432][ T8892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.319455][ T8892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.384980][ T8658] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.404735][ T8658] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.431440][ T8892] device hsr_slave_0 entered promiscuous mode [ 92.438727][ T8892] device hsr_slave_1 entered promiscuous mode [ 92.445217][ T8892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.453559][ T8892] Cannot create hsr debugfs directory [ 92.460103][ T8658] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.476694][ T8658] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.685971][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.708005][ T8718] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 92.721932][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.749589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.760201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.771255][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 92.778026][ T8718] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 92.799762][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.835576][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.845129][ T8718] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 92.865366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.874545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.883687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.893024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.902578][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.910021][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.927917][ T8718] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 92.981563][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.990708][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.999507][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.008490][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.015523][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.025482][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.034492][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.043739][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.052284][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.059418][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.067139][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.075609][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.084582][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.091799][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.100013][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.110914][ T8762] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.118281][ T3652] Bluetooth: hci1: command 0x041b tx timeout [ 93.131460][ T8762] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.164135][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.173077][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.182306][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.191485][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.201163][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.210466][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.228617][ T8762] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.245885][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.247875][ T9572] Bluetooth: hci2: command 0x041b tx timeout [ 93.256025][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.269624][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.280086][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.288985][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.297895][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.308911][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.327338][ T8762] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.361688][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.369748][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.379507][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.390701][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.400095][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.409178][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.417951][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.426602][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.435430][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.446232][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.463914][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.486569][ T8892] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 93.493740][ T36] Bluetooth: hci3: command 0x041b tx timeout [ 93.534866][ T8892] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 93.545740][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.560589][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.591241][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.603466][ T8892] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 93.614246][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.622519][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.630570][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.638663][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.648806][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.666770][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.677562][ T8892] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.727124][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.727278][ T9572] Bluetooth: hci4: command 0x041b tx timeout [ 93.735751][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.751520][ T4828] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.758678][ T4828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.767040][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.776520][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.788271][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.844987][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.854911][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.863999][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.871167][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.880271][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.890152][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.899188][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.908898][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.917637][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.926175][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.940662][ T8462] device veth0_vlan entered promiscuous mode [ 93.964865][ T8462] device veth1_vlan entered promiscuous mode [ 93.978046][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.985930][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.999106][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.008338][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.016346][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.025927][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.035606][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.044166][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.047007][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 94.082908][ T8718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.100247][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.111895][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.121866][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.130835][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.139665][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.172127][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.181212][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.193338][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.203077][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.211623][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.221104][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.229672][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.239163][ T8431] device veth0_vlan entered promiscuous mode [ 94.253669][ T8718] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.284478][ T8431] device veth1_vlan entered promiscuous mode [ 94.300487][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.314358][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.324034][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.333804][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.342879][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.351996][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.359165][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.370033][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.384794][ T8762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.416432][ T8462] device veth0_macvtap entered promiscuous mode [ 94.433528][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.444587][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.453646][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.463786][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.472741][ T9715] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.479877][ T9715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.489405][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.507984][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.517424][ T8462] device veth1_macvtap entered promiscuous mode [ 94.546589][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.584562][ T8762] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.592303][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.600832][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.629865][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.650015][ T8431] device veth0_macvtap entered promiscuous mode [ 94.659430][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.669541][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.678436][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.687083][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.695353][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.704421][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.713705][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.722711][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.731772][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.740598][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.749641][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.759652][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.768767][ T4828] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.775820][ T4828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.792722][ T8718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.806423][ T8718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.822615][ T8892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.832499][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.844589][ T8431] device veth1_macvtap entered promiscuous mode [ 94.851451][ T3150] Bluetooth: hci0: command 0x040f tx timeout [ 94.860924][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.873228][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.881391][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.890679][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.899494][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.908587][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.917261][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.925479][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.934480][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.943224][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.972272][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.982041][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.998623][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.008523][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.036385][ T8892] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.045735][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.054887][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.072205][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.085113][ T4828] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.092261][ T4828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.109056][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.121063][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.142861][ T8658] device veth0_vlan entered promiscuous mode [ 95.165339][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.180853][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.190769][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.201096][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.210016][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.218633][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.226640][ T9726] Bluetooth: hci1: command 0x040f tx timeout [ 95.242699][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.255388][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.270543][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.284557][ T8718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.294387][ T8658] device veth1_vlan entered promiscuous mode [ 95.302502][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.312157][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.320753][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.330355][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.340106][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.349521][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.359072][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.368701][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.378442][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.386551][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.395712][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.404796][ T9726] Bluetooth: hci2: command 0x040f tx timeout [ 95.413084][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.424939][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.442031][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.454347][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.469934][ T8762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.483875][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.493082][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.502184][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.509336][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.518250][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.526876][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.535358][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.543903][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.552701][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.561736][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.571467][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.577466][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 95.578611][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.617540][ T8431] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.626257][ T8431] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.635159][ T8431] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.644448][ T8431] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.670880][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.679961][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.689187][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.775286][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.783211][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.809340][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 95.825063][ T8658] device veth0_macvtap entered promiscuous mode [ 95.865628][ T8762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.887860][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.896501][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.916402][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.934006][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.944408][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.961997][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.975691][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.993028][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.004611][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.019594][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.042716][ T8658] device veth1_macvtap entered promiscuous mode [ 96.067071][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.076023][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.094234][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.105067][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.122262][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.132721][ T9572] Bluetooth: hci5: command 0x040f tx timeout [ 96.138652][ T8718] device veth0_vlan entered promiscuous mode [ 96.148194][ T8892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.200985][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.216124][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.227506][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.236304][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.249948][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.259974][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.284806][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.299366][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.309917][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.321597][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.333200][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.360718][ T8718] device veth1_vlan entered promiscuous mode [ 96.376984][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.391481][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.403238][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.412886][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.421112][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.432923][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.444117][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.465100][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.466962][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.485556][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.501301][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.512836][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.521527][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.532183][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.532704][ T8892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.563751][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.592077][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.605686][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.615804][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.625320][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.633634][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.642148][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.654555][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.663300][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.675694][ T8658] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.690239][ T8658] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.699466][ T8658] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.714162][ T8658] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.724738][ T8762] device veth0_vlan entered promiscuous mode [ 96.837452][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.845490][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.854010][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.864070][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.872784][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.896478][ T8762] device veth1_vlan entered promiscuous mode [ 96.920658][ T8718] device veth0_macvtap entered promiscuous mode [ 96.926950][ T3149] Bluetooth: hci0: command 0x0419 tx timeout [ 96.929707][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.942549][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.969179][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.978794][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.996430][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.008667][ T8718] device veth1_macvtap entered promiscuous mode [ 97.045449][ T8892] device veth0_vlan entered promiscuous mode [ 97.065347][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.080334][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.089441][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.098525][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.139636][ T8892] device veth1_vlan entered promiscuous mode [ 97.175193][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.188474][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.196233][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.215041][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.224794][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.238479][ T8762] device veth0_macvtap entered promiscuous mode [ 97.253688][ T311] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.286592][ T311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.295903][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.307558][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.339865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.377753][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 97.381622][ T8762] device veth1_macvtap entered promiscuous mode 10:05:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) [ 97.407337][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.443970][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:05:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="890dcf04275079441e4c8d3e7b22b4dea79756a18761088fbfdd151b63160ede61695b482be62e7a5c204883c7690253b1a4452b41c26857961af440c5f12f07819a45546433271b29b8a9ea9ec412f65395ee88512bf37d1a4831993a9f1e5ba99dbbbd08b84a77cac9685a2b9ca5c237a61e5a97d27fe94025cc9071493a757bd482d1ab", 0x85}], 0x1, 0x3f, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x8, 0x0, &(0x7f00000000c0)) [ 97.483101][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.497779][ T9707] Bluetooth: hci2: command 0x0419 tx timeout [ 97.511201][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.530651][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.545778][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.590834][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.628531][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:05:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="890dcf04275079441e4c8d3e7b22b4dea79756a18761088fbfdd151b63160ede61695b482be62e7a5c204883c7690253b1a4452b41c26857961af440c5f12f07819a45546433271b29b8a9ea9ec412f65395ee88512bf37d1a4831993a9f1e5ba99dbbbd08b84a77cac9685a2b9ca5c237a61e5a97d27fe94025cc9071493a757bd482d1ab", 0x85}], 0x1, 0x3f, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x8, 0x0, &(0x7f00000000c0)) [ 97.647697][ T9707] Bluetooth: hci3: command 0x0419 tx timeout [ 97.666715][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.675444][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:05:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) [ 97.722467][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.774499][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.805274][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:05:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="890dcf04275079441e4c8d3e7b22b4dea79756a18761088fbfdd151b63160ede61695b482be62e7a5c204883c7690253b1a4452b41c26857961af440c5f12f07819a45546433271b29b8a9ea9ec412f65395ee88512bf37d1a4831993a9f1e5ba99dbbbd08b84a77cac9685a2b9ca5c237a61e5a97d27fe94025cc9071493a757bd482d1ab", 0x85}], 0x1, 0x3f, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x8, 0x0, &(0x7f00000000c0)) [ 97.846807][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:05:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) [ 97.893001][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.897171][ T9782] Bluetooth: hci4: command 0x0419 tx timeout [ 97.916752][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.934770][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.946936][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.959619][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.985942][ T8892] device veth0_macvtap entered promiscuous mode [ 98.010498][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.018841][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.064848][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:05:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0324fc60100000000a0009000200000037153e370a0901800400f000d1bd", 0x2e}], 0x1}, 0x0) 10:05:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x5, @sliced}) [ 98.113305][ T8718] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.130069][ T8718] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.139817][ T8718] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.149330][ T8718] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.184070][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.191547][ T9814] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.207378][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 98.236464][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.263345][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.302391][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.331594][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.355599][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.365988][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.388759][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.415122][ T8762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.422760][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.434610][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.452567][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.452613][ T8892] device veth1_macvtap entered promiscuous mode [ 98.472198][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.486165][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.512538][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.517052][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.534941][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.545201][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.556651][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.567100][ T8762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.578235][ T8762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.590011][ T8762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.604008][ T8762] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.618069][ T8762] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.627417][ T8762] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.636123][ T8762] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.657870][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.665641][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.675462][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.702672][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.722070][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.732058][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.742795][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.753658][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.764227][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.774372][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.785390][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.795865][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.807198][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.819070][ T8892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.843954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.855660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.901425][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.937600][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xd09}, 0x14}}, 0x0) [ 98.950761][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.986668][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.008987][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.036624][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.048122][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.059831][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.071736][ T8892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.082924][ T8892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.097651][ T8892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.128542][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.149604][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.193338][ T8892] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.213504][ T8892] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.243115][ T8892] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.266575][ T8892] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.444101][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.508542][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.525874][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.546514][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.552714][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.554214][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.590613][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.616376][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.703558][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.735514][ T311] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.751709][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.757611][ T311] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.791742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.803972][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.867352][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.895668][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.917256][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.945827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.130095][ T9889] binder: 9888:9889 unknown command 0 [ 100.148510][ T9889] binder: 9888:9889 ioctl c0306201 20000200 returned -22 [ 100.175983][ T9889] binder: 9888:9889 unknown command 0 [ 100.186922][ T9889] binder: 9888:9889 ioctl c0306201 20000200 returned -22 10:05:57 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0xce4, 0x0, 0x7fff, 0x18, "de5ec4f51eaf38a9"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYRES16], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0xffffffe9) dup3(r2, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000200)={0xffff, 0x0, 0x0, "472ef192ec2bd12961bafd6464ef77d0669110d21beb11aab729b83b4e72dfa1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000440)={0x0, 0x419, 0x0, 0x0, 0x3, 0x6, 0x101, 0x1}, &(0x7f0000000280)={0x9, 0x100000000, 0xe7f, 0x7, 0x30f549d2, 0x1000009, 0xd3e, 0x90e}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, r4+30000000}, 0x0) 10:05:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x5, @sliced}) 10:05:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0324fc60100000000a0009000200000037153e370a0901800400f000d1bd", 0x2e}], 0x1}, 0x0) 10:05:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xd09}, 0x14}}, 0x0) 10:05:57 executing program 4: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) 10:05:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) [ 100.802958][ T9902] binder: 9901:9902 unknown command 0 [ 100.818686][ T9902] binder: 9901:9902 ioctl c0306201 20000200 returned -22 [ 100.824576][ T9905] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 10:05:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x5, @sliced}) 10:05:57 executing program 4: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) 10:05:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xd09}, 0x14}}, 0x0) 10:05:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0324fc60100000000a0009000200000037153e370a0901800400f000d1bd", 0x2e}], 0x1}, 0x0) 10:05:57 executing program 4: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) [ 101.059479][ T9912] binder: 9910:9912 unknown command 0 [ 101.084684][ T9912] binder: 9910:9912 ioctl c0306201 20000200 returned -22 [ 101.204917][ T9922] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 10:05:58 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0xce4, 0x0, 0x7fff, 0x18, "de5ec4f51eaf38a9"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYRES16], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0xffffffe9) dup3(r2, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000200)={0xffff, 0x0, 0x0, "472ef192ec2bd12961bafd6464ef77d0669110d21beb11aab729b83b4e72dfa1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000440)={0x0, 0x419, 0x0, 0x0, 0x3, 0x6, 0x101, 0x1}, &(0x7f0000000280)={0x9, 0x100000000, 0xe7f, 0x7, 0x30f549d2, 0x1000009, 0xd3e, 0x90e}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, r4+30000000}, 0x0) 10:05:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x5, @sliced}) 10:05:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0324fc60100000000a0009000200000037153e370a0901800400f000d1bd", 0x2e}], 0x1}, 0x0) 10:05:58 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) [ 101.873600][ T9938] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.875454][ T9939] binder: 9935:9939 unknown command 0 [ 101.907520][ T9940] binder: 9937:9940 unknown command 0 [ 101.917177][ T9941] binder: 9934:9941 unknown command 0 [ 101.924955][ T9940] binder: 9937:9940 ioctl c0306201 20000200 returned -22 [ 101.939548][ T9941] binder: 9934:9941 ioctl c0306201 20000200 returned -22 [ 101.950665][ T9939] binder: 9935:9939 ioctl c0306201 20000200 returned -22 10:05:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 10:05:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 10:05:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0xe}, 0x3}, 0x1c, 0x0}, 0x0) [ 102.179211][ T9952] binder: 9950:9952 unknown command 0 [ 102.201346][ T9956] binder: 9954:9956 unknown command 0 [ 102.224344][ T9952] binder: 9950:9952 ioctl c0306201 20000200 returned -22 [ 102.254308][ T9956] binder: 9954:9956 ioctl c0306201 20000200 returned -22 10:05:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 10:05:59 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0xce4, 0x0, 0x7fff, 0x18, "de5ec4f51eaf38a9"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYRES16], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0xffffffe9) dup3(r2, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000200)={0xffff, 0x0, 0x0, "472ef192ec2bd12961bafd6464ef77d0669110d21beb11aab729b83b4e72dfa1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000440)={0x0, 0x419, 0x0, 0x0, 0x3, 0x6, 0x101, 0x1}, &(0x7f0000000280)={0x9, 0x100000000, 0xe7f, 0x7, 0x30f549d2, 0x1000009, 0xd3e, 0x90e}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, r4+30000000}, 0x0) 10:05:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 10:05:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0xe}, 0x3}, 0x1c, 0x0}, 0x0) 10:05:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 10:05:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 103.046967][ T9975] binder: 9971:9975 unknown command 0 [ 103.067554][ T9978] binder: 9972:9978 unknown command 0 [ 103.087641][ T9975] binder: 9971:9975 ioctl c0306201 20000200 returned -22 [ 103.092071][ T9978] binder: 9972:9978 ioctl c0306201 20000200 returned -22 10:05:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 10:05:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0xe}, 0x3}, 0x1c, 0x0}, 0x0) 10:05:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 10:05:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x14}}) 10:05:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) 10:06:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x14}}) 10:06:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 10:06:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0xe}, 0x3}, 0x1c, 0x0}, 0x0) 10:06:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) 10:06:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 10:06:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x14}}) 10:06:00 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 10:06:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x14}}) 10:06:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 10:06:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) 10:06:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 10:06:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) 10:06:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 10:06:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 10:06:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 10:06:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x24, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccffa900000900"}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x54}}, 0x0) 10:06:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 10:06:01 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) [ 105.235032][ C1] hrtimer: interrupt took 48035 ns [ 105.643759][T10045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:06:03 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 10:06:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 10:06:03 executing program 4: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000500)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x453e, 0x0, 0x0, 0x0, 0x0) 10:06:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 10:06:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000006c0)=':%q\x13\xf8\xa2\xe1^+\xb1\xf8%\xeb\xaf\xf5N\x9b\xe3\xc6\x83\xc4$z\xd1\xe7r\xbd\xa0\x13i+\xeb\xd7\xaf\x05/\x03nG\x9b\xaf30\xca\x9a\xdc\xf7\xfaPB\xc4x2\x7f\t\a\xdd\xf3\xb9\x93P\xb1\xbd\xdaU\xf3\x1c-H\xb7\xc8\xbd\xfb\x87\xec\xa9V\xbb\x8a>\xdc\xdf\xc3\x02\xe1\xcfO\xad\t,\xe1\tP\x8ai\xe8\x94\r\r\xfd\xae5\xce\x8c\xfd\v\xc0Z\x9f\x18\xee\xe66\xc6\xfc\xe9E\xe6)eh\a\x96,\xb83\xac\x90\x03\xf5\xbb\xfaz\xa6\xbc+\xe3:\xffJ\x03+\xe3\xbe\t\x93\x90\xe8|5\xab2(\x8b\x96D=\xae\x86\xc9\xa4\x84X\xe9\xfft\xf0\x1d\xb4t\xaduP\x9f\x95X\xd1\xed\xa9\x0f\x13c\x869\xb1\x1b\xcc\x87\x12\x84\'U\x04\xe7U\x89\xf7h\xd2\xa4\xdc\x06\xdb\x8c\x95\xe1k\xb8\xba[\x9f\xea\xa2\xf05\r\x98\xd2JK\x9c._\xc3/\xf4\x06\x97\x85`\xeb\xb4\xb8\xb2$M%\x89@\x1f\xd7Qq\x9aew\xcb\xa1\xa7sUS\xe9\xc6\xceN\xb3}\x95\xe7\xbd\xdf\xe8s\x9f\x18e\xdd\xecc\xa2=9e`8T\xb7\x14\x1ePF\x8f[.>!s\xf0|\xf0\xab\r\x03f\xd91=\xc3\xbc\x82\xc5C\xdeO\xfew\x16l(pe8\"\x9a\xa8\x8bk\x14\xb82az\x1c!\x91\xb1\xfc\x16x%\xc22u\x06\x05u\x97\xc0\x11S\x1d\xaalnn\xa0\x85\xcf\xd48 hIJ|Dfn\xac\xfe\x98^y7\xaa\xd4z\xba_w\x13\xdb\xcb*<\xf0\x82<\x81!\x04\xbc2T\xe9AY\x9c\x9a\x95\x16\xa9\xfeY\xc2\x80\xb5\x0f\"\\-4\xd5CN\xeb\xeb\x9dY\x92z\xd3\xbdE>\xb0\xe4\xf3\x90\x86\x8a\x10\x0f\xee\xac\x86\xcb>t7\x14\xc5W\xe2\xd7tM\xab,\xb2\x87J*\xc0V\x7f\x18\xeb\x02U\x9fA\x97\'\x94\x17\xff\xdd\xb2\xa0\x93\xde\xdc\xcd\x83\xe1dq\x02C--\xbdv\xfb\xf4l\x85ETh\xb7\xbf\x98\x91\xec\x80\xffL\xa1e\xfa\x80j\xa18)|3sS\x90\xab\xb0f)Bb%\xc5\x04\x891\xad\xa8\xf3\b\xb1`\xc8L3\xac[\x95V\xd36b\x18aizv\xa7\xa5H\"z\xe8\xc5\x15g@\x1d\x82\xc3F\xfd\xcd.W\x9e\xe8\x01L\x92\x06J\x12V\xda\x94\xac.\xcb*\x1fP\xc7-\xdf-\x96\a\x87\x0e\xc7\xb8\xddJ\xb4L \xa2j\r(\x91\xa1-\xcd\x876\xa6S\r\xc8\xf2@I\xbd\xd3\t\xf5\xff\b\x97\x1fg\xc6q~\xc9\x87\xbcK\x0f\xceAh\xe1@\x93qV\xfe\x8c\xa0\xd5\xbfRjd\xa7\x16J\x12\xc5#6\\\a\x8b_3{rG\x80\xab\x87hJ`y\x8e\xb8[\x1d0\xf2\x18>7\xf0\xb4\xd3\x81E\x12s\x8c\xb0dqYl\x86Q\x9f8\x10\xf7\x1d{\x020\xe8\x7f\x04\xa9\x9e\xbe\xc0\xcf3\x8aB\xa4\x88\x9a\xd6G*\x9e\x8fU=Bw0\xe9Y\xba\xfd\xde@\\\xa3\xd2\x10B,\x1c\x82\xc5<\xfa\'.\x9f\x05\xc2\x8a8\x9elP\'\xc8= \xe6\x06\xbf\x9b3\x13o\x14\x9d\x943\xe2\xa5$~\xe8\xdb\xd0Z\x01`}\xab]-\x8c\xf4\xed\xff[\xe1`_\xa3\xc2d\x8a\xb5Ku\xd9\xef\xcd\x0f\xe2+,\xf2\x86\x93\xef\x99\xd1\xf2\xf1\xff\xcb\b\xfe\xe1\xd1\xb8\xa18\b\xc4!-pZ\xb2Da \x978\xeeV\x89\xaa\f\xa0N;\x92xW\xb2\xf8\x0e\"\xda\x1fl!\\{o\xd6\x82\x12\x8b\x1e\x13PO\'\xf0\xa7}>\xf1\xb9\x04\xad\xf6\x1d\xd1\xa7B\x13~V-\xd8\xc4\xd0\x7f', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 10:06:03 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 10:06:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000006c0)=':%q\x13\xf8\xa2\xe1^+\xb1\xf8%\xeb\xaf\xf5N\x9b\xe3\xc6\x83\xc4$z\xd1\xe7r\xbd\xa0\x13i+\xeb\xd7\xaf\x05/\x03nG\x9b\xaf30\xca\x9a\xdc\xf7\xfaPB\xc4x2\x7f\t\a\xdd\xf3\xb9\x93P\xb1\xbd\xdaU\xf3\x1c-H\xb7\xc8\xbd\xfb\x87\xec\xa9V\xbb\x8a>\xdc\xdf\xc3\x02\xe1\xcfO\xad\t,\xe1\tP\x8ai\xe8\x94\r\r\xfd\xae5\xce\x8c\xfd\v\xc0Z\x9f\x18\xee\xe66\xc6\xfc\xe9E\xe6)eh\a\x96,\xb83\xac\x90\x03\xf5\xbb\xfaz\xa6\xbc+\xe3:\xffJ\x03+\xe3\xbe\t\x93\x90\xe8|5\xab2(\x8b\x96D=\xae\x86\xc9\xa4\x84X\xe9\xfft\xf0\x1d\xb4t\xaduP\x9f\x95X\xd1\xed\xa9\x0f\x13c\x869\xb1\x1b\xcc\x87\x12\x84\'U\x04\xe7U\x89\xf7h\xd2\xa4\xdc\x06\xdb\x8c\x95\xe1k\xb8\xba[\x9f\xea\xa2\xf05\r\x98\xd2JK\x9c._\xc3/\xf4\x06\x97\x85`\xeb\xb4\xb8\xb2$M%\x89@\x1f\xd7Qq\x9aew\xcb\xa1\xa7sUS\xe9\xc6\xceN\xb3}\x95\xe7\xbd\xdf\xe8s\x9f\x18e\xdd\xecc\xa2=9e`8T\xb7\x14\x1ePF\x8f[.>!s\xf0|\xf0\xab\r\x03f\xd91=\xc3\xbc\x82\xc5C\xdeO\xfew\x16l(pe8\"\x9a\xa8\x8bk\x14\xb82az\x1c!\x91\xb1\xfc\x16x%\xc22u\x06\x05u\x97\xc0\x11S\x1d\xaalnn\xa0\x85\xcf\xd48 hIJ|Dfn\xac\xfe\x98^y7\xaa\xd4z\xba_w\x13\xdb\xcb*<\xf0\x82<\x81!\x04\xbc2T\xe9AY\x9c\x9a\x95\x16\xa9\xfeY\xc2\x80\xb5\x0f\"\\-4\xd5CN\xeb\xeb\x9dY\x92z\xd3\xbdE>\xb0\xe4\xf3\x90\x86\x8a\x10\x0f\xee\xac\x86\xcb>t7\x14\xc5W\xe2\xd7tM\xab,\xb2\x87J*\xc0V\x7f\x18\xeb\x02U\x9fA\x97\'\x94\x17\xff\xdd\xb2\xa0\x93\xde\xdc\xcd\x83\xe1dq\x02C--\xbdv\xfb\xf4l\x85ETh\xb7\xbf\x98\x91\xec\x80\xffL\xa1e\xfa\x80j\xa18)|3sS\x90\xab\xb0f)Bb%\xc5\x04\x891\xad\xa8\xf3\b\xb1`\xc8L3\xac[\x95V\xd36b\x18aizv\xa7\xa5H\"z\xe8\xc5\x15g@\x1d\x82\xc3F\xfd\xcd.W\x9e\xe8\x01L\x92\x06J\x12V\xda\x94\xac.\xcb*\x1fP\xc7-\xdf-\x96\a\x87\x0e\xc7\xb8\xddJ\xb4L \xa2j\r(\x91\xa1-\xcd\x876\xa6S\r\xc8\xf2@I\xbd\xd3\t\xf5\xff\b\x97\x1fg\xc6q~\xc9\x87\xbcK\x0f\xceAh\xe1@\x93qV\xfe\x8c\xa0\xd5\xbfRjd\xa7\x16J\x12\xc5#6\\\a\x8b_3{rG\x80\xab\x87hJ`y\x8e\xb8[\x1d0\xf2\x18>7\xf0\xb4\xd3\x81E\x12s\x8c\xb0dqYl\x86Q\x9f8\x10\xf7\x1d{\x020\xe8\x7f\x04\xa9\x9e\xbe\xc0\xcf3\x8aB\xa4\x88\x9a\xd6G*\x9e\x8fU=Bw0\xe9Y\xba\xfd\xde@\\\xa3\xd2\x10B,\x1c\x82\xc5<\xfa\'.\x9f\x05\xc2\x8a8\x9elP\'\xc8= \xe6\x06\xbf\x9b3\x13o\x14\x9d\x943\xe2\xa5$~\xe8\xdb\xd0Z\x01`}\xab]-\x8c\xf4\xed\xff[\xe1`_\xa3\xc2d\x8a\xb5Ku\xd9\xef\xcd\x0f\xe2+,\xf2\x86\x93\xef\x99\xd1\xf2\xf1\xff\xcb\b\xfe\xe1\xd1\xb8\xa18\b\xc4!-pZ\xb2Da \x978\xeeV\x89\xaa\f\xa0N;\x92xW\xb2\xf8\x0e\"\xda\x1fl!\\{o\xd6\x82\x12\x8b\x1e\x13PO\'\xf0\xa7}>\xf1\xb9\x04\xad\xf6\x1d\xd1\xa7B\x13~V-\xd8\xc4\xd0\x7f', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 10:06:04 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 10:06:04 executing program 4: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000500)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x453e, 0x0, 0x0, 0x0, 0x0) 10:06:04 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000006c0)=':%q\x13\xf8\xa2\xe1^+\xb1\xf8%\xeb\xaf\xf5N\x9b\xe3\xc6\x83\xc4$z\xd1\xe7r\xbd\xa0\x13i+\xeb\xd7\xaf\x05/\x03nG\x9b\xaf30\xca\x9a\xdc\xf7\xfaPB\xc4x2\x7f\t\a\xdd\xf3\xb9\x93P\xb1\xbd\xdaU\xf3\x1c-H\xb7\xc8\xbd\xfb\x87\xec\xa9V\xbb\x8a>\xdc\xdf\xc3\x02\xe1\xcfO\xad\t,\xe1\tP\x8ai\xe8\x94\r\r\xfd\xae5\xce\x8c\xfd\v\xc0Z\x9f\x18\xee\xe66\xc6\xfc\xe9E\xe6)eh\a\x96,\xb83\xac\x90\x03\xf5\xbb\xfaz\xa6\xbc+\xe3:\xffJ\x03+\xe3\xbe\t\x93\x90\xe8|5\xab2(\x8b\x96D=\xae\x86\xc9\xa4\x84X\xe9\xfft\xf0\x1d\xb4t\xaduP\x9f\x95X\xd1\xed\xa9\x0f\x13c\x869\xb1\x1b\xcc\x87\x12\x84\'U\x04\xe7U\x89\xf7h\xd2\xa4\xdc\x06\xdb\x8c\x95\xe1k\xb8\xba[\x9f\xea\xa2\xf05\r\x98\xd2JK\x9c._\xc3/\xf4\x06\x97\x85`\xeb\xb4\xb8\xb2$M%\x89@\x1f\xd7Qq\x9aew\xcb\xa1\xa7sUS\xe9\xc6\xceN\xb3}\x95\xe7\xbd\xdf\xe8s\x9f\x18e\xdd\xecc\xa2=9e`8T\xb7\x14\x1ePF\x8f[.>!s\xf0|\xf0\xab\r\x03f\xd91=\xc3\xbc\x82\xc5C\xdeO\xfew\x16l(pe8\"\x9a\xa8\x8bk\x14\xb82az\x1c!\x91\xb1\xfc\x16x%\xc22u\x06\x05u\x97\xc0\x11S\x1d\xaalnn\xa0\x85\xcf\xd48 hIJ|Dfn\xac\xfe\x98^y7\xaa\xd4z\xba_w\x13\xdb\xcb*<\xf0\x82<\x81!\x04\xbc2T\xe9AY\x9c\x9a\x95\x16\xa9\xfeY\xc2\x80\xb5\x0f\"\\-4\xd5CN\xeb\xeb\x9dY\x92z\xd3\xbdE>\xb0\xe4\xf3\x90\x86\x8a\x10\x0f\xee\xac\x86\xcb>t7\x14\xc5W\xe2\xd7tM\xab,\xb2\x87J*\xc0V\x7f\x18\xeb\x02U\x9fA\x97\'\x94\x17\xff\xdd\xb2\xa0\x93\xde\xdc\xcd\x83\xe1dq\x02C--\xbdv\xfb\xf4l\x85ETh\xb7\xbf\x98\x91\xec\x80\xffL\xa1e\xfa\x80j\xa18)|3sS\x90\xab\xb0f)Bb%\xc5\x04\x891\xad\xa8\xf3\b\xb1`\xc8L3\xac[\x95V\xd36b\x18aizv\xa7\xa5H\"z\xe8\xc5\x15g@\x1d\x82\xc3F\xfd\xcd.W\x9e\xe8\x01L\x92\x06J\x12V\xda\x94\xac.\xcb*\x1fP\xc7-\xdf-\x96\a\x87\x0e\xc7\xb8\xddJ\xb4L \xa2j\r(\x91\xa1-\xcd\x876\xa6S\r\xc8\xf2@I\xbd\xd3\t\xf5\xff\b\x97\x1fg\xc6q~\xc9\x87\xbcK\x0f\xceAh\xe1@\x93qV\xfe\x8c\xa0\xd5\xbfRjd\xa7\x16J\x12\xc5#6\\\a\x8b_3{rG\x80\xab\x87hJ`y\x8e\xb8[\x1d0\xf2\x18>7\xf0\xb4\xd3\x81E\x12s\x8c\xb0dqYl\x86Q\x9f8\x10\xf7\x1d{\x020\xe8\x7f\x04\xa9\x9e\xbe\xc0\xcf3\x8aB\xa4\x88\x9a\xd6G*\x9e\x8fU=Bw0\xe9Y\xba\xfd\xde@\\\xa3\xd2\x10B,\x1c\x82\xc5<\xfa\'.\x9f\x05\xc2\x8a8\x9elP\'\xc8= \xe6\x06\xbf\x9b3\x13o\x14\x9d\x943\xe2\xa5$~\xe8\xdb\xd0Z\x01`}\xab]-\x8c\xf4\xed\xff[\xe1`_\xa3\xc2d\x8a\xb5Ku\xd9\xef\xcd\x0f\xe2+,\xf2\x86\x93\xef\x99\xd1\xf2\xf1\xff\xcb\b\xfe\xe1\xd1\xb8\xa18\b\xc4!-pZ\xb2Da \x978\xeeV\x89\xaa\f\xa0N;\x92xW\xb2\xf8\x0e\"\xda\x1fl!\\{o\xd6\x82\x12\x8b\x1e\x13PO\'\xf0\xa7}>\xf1\xb9\x04\xad\xf6\x1d\xd1\xa7B\x13~V-\xd8\xc4\xd0\x7f', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 10:06:04 executing program 4: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000500)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x453e, 0x0, 0x0, 0x0, 0x0) 10:06:04 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000006c0)=':%q\x13\xf8\xa2\xe1^+\xb1\xf8%\xeb\xaf\xf5N\x9b\xe3\xc6\x83\xc4$z\xd1\xe7r\xbd\xa0\x13i+\xeb\xd7\xaf\x05/\x03nG\x9b\xaf30\xca\x9a\xdc\xf7\xfaPB\xc4x2\x7f\t\a\xdd\xf3\xb9\x93P\xb1\xbd\xdaU\xf3\x1c-H\xb7\xc8\xbd\xfb\x87\xec\xa9V\xbb\x8a>\xdc\xdf\xc3\x02\xe1\xcfO\xad\t,\xe1\tP\x8ai\xe8\x94\r\r\xfd\xae5\xce\x8c\xfd\v\xc0Z\x9f\x18\xee\xe66\xc6\xfc\xe9E\xe6)eh\a\x96,\xb83\xac\x90\x03\xf5\xbb\xfaz\xa6\xbc+\xe3:\xffJ\x03+\xe3\xbe\t\x93\x90\xe8|5\xab2(\x8b\x96D=\xae\x86\xc9\xa4\x84X\xe9\xfft\xf0\x1d\xb4t\xaduP\x9f\x95X\xd1\xed\xa9\x0f\x13c\x869\xb1\x1b\xcc\x87\x12\x84\'U\x04\xe7U\x89\xf7h\xd2\xa4\xdc\x06\xdb\x8c\x95\xe1k\xb8\xba[\x9f\xea\xa2\xf05\r\x98\xd2JK\x9c._\xc3/\xf4\x06\x97\x85`\xeb\xb4\xb8\xb2$M%\x89@\x1f\xd7Qq\x9aew\xcb\xa1\xa7sUS\xe9\xc6\xceN\xb3}\x95\xe7\xbd\xdf\xe8s\x9f\x18e\xdd\xecc\xa2=9e`8T\xb7\x14\x1ePF\x8f[.>!s\xf0|\xf0\xab\r\x03f\xd91=\xc3\xbc\x82\xc5C\xdeO\xfew\x16l(pe8\"\x9a\xa8\x8bk\x14\xb82az\x1c!\x91\xb1\xfc\x16x%\xc22u\x06\x05u\x97\xc0\x11S\x1d\xaalnn\xa0\x85\xcf\xd48 hIJ|Dfn\xac\xfe\x98^y7\xaa\xd4z\xba_w\x13\xdb\xcb*<\xf0\x82<\x81!\x04\xbc2T\xe9AY\x9c\x9a\x95\x16\xa9\xfeY\xc2\x80\xb5\x0f\"\\-4\xd5CN\xeb\xeb\x9dY\x92z\xd3\xbdE>\xb0\xe4\xf3\x90\x86\x8a\x10\x0f\xee\xac\x86\xcb>t7\x14\xc5W\xe2\xd7tM\xab,\xb2\x87J*\xc0V\x7f\x18\xeb\x02U\x9fA\x97\'\x94\x17\xff\xdd\xb2\xa0\x93\xde\xdc\xcd\x83\xe1dq\x02C--\xbdv\xfb\xf4l\x85ETh\xb7\xbf\x98\x91\xec\x80\xffL\xa1e\xfa\x80j\xa18)|3sS\x90\xab\xb0f)Bb%\xc5\x04\x891\xad\xa8\xf3\b\xb1`\xc8L3\xac[\x95V\xd36b\x18aizv\xa7\xa5H\"z\xe8\xc5\x15g@\x1d\x82\xc3F\xfd\xcd.W\x9e\xe8\x01L\x92\x06J\x12V\xda\x94\xac.\xcb*\x1fP\xc7-\xdf-\x96\a\x87\x0e\xc7\xb8\xddJ\xb4L \xa2j\r(\x91\xa1-\xcd\x876\xa6S\r\xc8\xf2@I\xbd\xd3\t\xf5\xff\b\x97\x1fg\xc6q~\xc9\x87\xbcK\x0f\xceAh\xe1@\x93qV\xfe\x8c\xa0\xd5\xbfRjd\xa7\x16J\x12\xc5#6\\\a\x8b_3{rG\x80\xab\x87hJ`y\x8e\xb8[\x1d0\xf2\x18>7\xf0\xb4\xd3\x81E\x12s\x8c\xb0dqYl\x86Q\x9f8\x10\xf7\x1d{\x020\xe8\x7f\x04\xa9\x9e\xbe\xc0\xcf3\x8aB\xa4\x88\x9a\xd6G*\x9e\x8fU=Bw0\xe9Y\xba\xfd\xde@\\\xa3\xd2\x10B,\x1c\x82\xc5<\xfa\'.\x9f\x05\xc2\x8a8\x9elP\'\xc8= \xe6\x06\xbf\x9b3\x13o\x14\x9d\x943\xe2\xa5$~\xe8\xdb\xd0Z\x01`}\xab]-\x8c\xf4\xed\xff[\xe1`_\xa3\xc2d\x8a\xb5Ku\xd9\xef\xcd\x0f\xe2+,\xf2\x86\x93\xef\x99\xd1\xf2\xf1\xff\xcb\b\xfe\xe1\xd1\xb8\xa18\b\xc4!-pZ\xb2Da \x978\xeeV\x89\xaa\f\xa0N;\x92xW\xb2\xf8\x0e\"\xda\x1fl!\\{o\xd6\x82\x12\x8b\x1e\x13PO\'\xf0\xa7}>\xf1\xb9\x04\xad\xf6\x1d\xd1\xa7B\x13~V-\xd8\xc4\xd0\x7f', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 10:06:04 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 10:06:04 executing program 4: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000500)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x453e, 0x0, 0x0, 0x0, 0x0) 10:06:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x27, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:06:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 10:06:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 10:06:06 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 10:06:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x27, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:06:06 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 10:06:06 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 10:06:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 10:06:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 10:06:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 10:06:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x27, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:06:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 10:06:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 10:06:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 10:06:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 10:06:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 10:06:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x27, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:06:07 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) [ 110.720487][T10202] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 10:06:07 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 10:06:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 10:06:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 10:06:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 10:06:07 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x2c}}, 0x0) 10:06:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 10:06:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 10:06:08 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x2c}}, 0x0) 10:06:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 10:06:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 10:06:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 10:06:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 10:06:08 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x2c}}, 0x0) 10:06:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) dup2(r0, r1) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 10:06:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) 10:06:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) [ 112.429851][T10254] loop7: detected capacity change from 0 to 1028 10:06:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) [ 112.597819][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.608985][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.632894][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:06:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) [ 112.643901][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 10:06:09 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0}) 10:06:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) [ 112.677649][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.688647][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.709803][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:06:09 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x2c}}, 0x0) [ 112.720791][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.730383][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.741377][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.751197][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.762195][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.772635][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.783754][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.796349][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.807315][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.826061][T10263] ldm_validate_partition_table(): Disk read failed. [ 112.836052][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.847168][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.857207][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.868180][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 112.880532][T10263] Dev loop7: unable to read RDB block 0 [ 112.889940][T10263] loop7: unable to read partition table [ 112.898354][T10263] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) 10:06:09 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:09 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0}) 10:06:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) 10:06:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:06:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 10:06:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 10:06:09 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0}) 10:06:09 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) 10:06:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 113.271137][T10296] loop7: detected capacity change from 0 to 1028 10:06:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x11}) [ 113.399979][T10296] ldm_validate_partition_table(): Disk read failed. [ 113.460567][T10296] Dev loop7: unable to read RDB block 0 [ 113.487545][T10296] loop7: unable to read partition table [ 113.494022][T10296] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) 10:06:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0}) 10:06:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) [ 113.810087][T10331] loop7: detected capacity change from 0 to 1028 10:06:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf4a, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8010550e, &(0x7f00000000c0)) 10:06:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) [ 113.913336][T10323] ldm_validate_partition_table(): Disk read failed. 10:06:10 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 5: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 113.961902][T10323] Dev loop7: unable to read RDB block 0 10:06:10 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 114.045571][T10323] loop7: unable to read partition table [ 114.080124][T10323] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) 10:06:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) 10:06:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf4a, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8010550e, &(0x7f00000000c0)) 10:06:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 10:06:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 10:06:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 10:06:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf4a, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8010550e, &(0x7f00000000c0)) 10:06:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 114.531116][T10362] loop7: detected capacity change from 0 to 1028 10:06:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 114.661352][T10362] ldm_validate_partition_table(): Disk read failed. [ 114.707874][T10362] Dev loop7: unable to read RDB block 0 10:06:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) 10:06:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 114.775331][T10362] loop7: unable to read partition table [ 114.782604][T10362] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) 10:06:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 10:06:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf4a, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8010550e, &(0x7f00000000c0)) 10:06:11 executing program 5: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 10:06:11 executing program 4: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 10:06:11 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 10:06:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 10:06:11 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 10:06:11 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) r0 = epoll_create(0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x879, &(0x7f0000000380)={&(0x7f0000000280)}}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99067880f7831b2d}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x7fffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfa27}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xdf}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x94}, 0x8044) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5d, 0x0, 0x1f, 0x37c7, 0x5}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="f73da302905de26b21c45e", 0xb) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44a0c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 10:06:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 115.430591][ C0] ------------[ cut here ]------------ [ 115.436555][ C0] raw_local_irq_restore() called with IRQs enabled [ 115.443134][ C0] WARNING: CPU: 0 PID: 8431 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 115.453841][ C0] Modules linked in: [ 115.457795][ C0] CPU: 0 PID: 8431 Comm: syz-executor.0 Not tainted 5.12.0-rc3-syzkaller #0 [ 115.466547][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.476679][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 115.482696][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d ad 0f ac 04 00 74 01 c3 48 c7 c7 e0 8f 6b 89 c6 05 9c 0f ac 04 01 e8 a9 ce be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 115.503237][ C0] ------------[ cut here ]------------ [ 115.503250][ C0] WARNING: CPU: 0 PID: 8431 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 115.503299][ C0] Modules linked in: [ 115.503314][ C0] CPU: 0 PID: 8431 Comm: syz-executor.0 Not tainted 5.12.0-rc3-syzkaller #0 [ 115.503341][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.503356][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 115.503387][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 bb d8 89 e8 5c 09 f0 ff e9 e5 fe ff ff e8 62 5d 27 fd <0f> 0b e9 88 fd ff ff e8 56 e0 6a fd e9 11 fe ff ff 4c 89 ef e8 49 [ 115.503412][ C0] RSP: 0018:ffffc900000074e8 EFLAGS: 00010046 [ 115.503436][ C0] RAX: 0000000000000000 RBX: ffff888143d89e58 RCX: 0000000000000100 [ 115.503455][ C0] RDX: ffff888022039bc0 RSI: ffffffff844c4ffe RDI: 0000000000000003 [ 115.503474][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 115.503520][ C0] R10: ffffffff844c4d83 R11: 0000000000000000 R12: ffff888143d88d30 [ 115.503538][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844c4ce0 [ 115.503558][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:0000000009beb380 [ 115.503585][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 115.503605][ C0] CR2: 000000c000965000 CR3: 000000005824e000 CR4: 00000000001506f0 [ 115.503624][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 115.503640][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 115.503657][ C0] Call Trace: [ 115.503665][ C0] [ 115.503680][ C0] ? vkms_disable_vblank+0x20/0x20 [ 115.503707][ C0] __hrtimer_run_queues+0x609/0xe40 [ 115.503747][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 115.503776][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 115.503820][ C0] hrtimer_interrupt+0x330/0xa00 [ 115.503866][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 115.503904][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 115.503935][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 115.503968][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 115.504000][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 42 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 115.504025][ C0] RSP: 0018:ffffc900000077b0 EFLAGS: 00000246 [ 115.504048][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 115.504065][ C0] RDX: ffff888022039bc0 RSI: ffffffff815bc80f RDI: 0000000000000003 [ 115.504085][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab0867 [ 115.504102][ C0] R10: ffffffff815bc805 R11: 0000000000000000 R12: ffffffff84b21480 [ 115.504121][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000007810 [ 115.504142][ C0] ? netconsole_netdev_event+0x340/0x340 [ 115.504175][ C0] ? console_unlock+0x7f5/0xc80 [ 115.504208][ C0] ? console_unlock+0x7ff/0xc80 [ 115.504242][ C0] console_unlock+0x805/0xc80 [ 115.504280][ C0] ? devkmsg_read+0x730/0x730 [ 115.504313][ C0] ? lock_release+0x720/0x720 [ 115.504354][ C0] ? vprintk_func+0x8d/0x1e0 [ 115.504387][ C0] ? vprintk_func+0x8d/0x1e0 [ 115.504421][ C0] vprintk_emit+0x1ca/0x560 [ 115.504458][ C0] vprintk_func+0x8d/0x1e0 [ 115.504499][ C0] printk+0xba/0xed [ 115.504530][ C0] ? record_print_text.cold+0x16/0x16 [ 115.504565][ C0] ? printk+0xba/0xed [ 115.504589][ C0] ? record_print_text.cold+0x16/0x16 [ 115.504615][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 115.504637][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 115.504665][ C0] ? __stack_chk_fail+0x13/0x20 [ 115.504686][ C0] show_opcodes.cold+0x1c/0x21 [ 115.504722][ C0] show_iret_regs+0xd/0x33 [ 115.504751][ C0] __show_regs+0x1e/0x60 [ 115.504782][ C0] ? dump_stack_print_info+0xf2/0x120 [ 115.504810][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.504837][ C0] show_regs+0x2f/0x40 [ 115.504860][ C0] __warn+0xe2/0x210 [ 115.504886][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 115.504912][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.504937][ C0] report_bug+0x1bd/0x210 [ 115.504965][ C0] handle_bug+0x3c/0x60 [ 115.504987][ C0] exc_invalid_op+0x14/0x40 [ 115.505007][ C0] asm_exc_invalid_op+0x12/0x20 [ 115.505035][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 115.505062][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d ad 0f ac 04 00 74 01 c3 48 c7 c7 e0 8f 6b 89 c6 05 9c 0f ac 04 01 e8 a9 ce be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 115.505086][ C0] RSP: 0018:ffffc90000007cb8 EFLAGS: 00010282 [ 115.505109][ C0] RAX: 0000000000000000 RBX: ffff88801aba8c48 RCX: 0000000000000000 [ 115.505126][ C0] RDX: ffff888022039bc0 RSI: ffffffff815c0975 RDI: fffff52000000f89 [ 115.505145][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 115.505161][ C0] R10: ffffffff815b970e R11: 0000000000000000 R12: 0000000000000003 [ 115.505179][ C0] R13: ffffed1003575189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 115.505203][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 115.505237][ C0] ? vprintk_func+0x95/0x1e0 [ 115.505270][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.505297][ C0] kvm_wait+0xc9/0xe0 [ 115.505330][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 115.505371][ C0] ? pv_hash+0x100/0x100 [ 115.505405][ C0] ? lock_release+0x720/0x720 [ 115.505438][ C0] do_raw_spin_lock+0x200/0x2b0 [ 115.505471][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 115.505520][ C0] tcp_tsq_handler+0x1d/0x200 [ 115.505553][ C0] tcp_tasklet_func+0x2cc/0x560 [ 115.505588][ C0] ? tcp_tsq_handler+0x200/0x200 [ 115.505630][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 115.505669][ C0] __do_softirq+0x29b/0x9f6 [ 115.505708][ C0] irq_exit_rcu+0x134/0x200 [ 115.505732][ C0] common_interrupt+0xa4/0xd0 [ 115.505756][ C0] [ 115.505767][ C0] asm_common_interrupt+0x1e/0x40 [ 115.505795][ C0] RIP: 0010:tomoyo_update_domain+0x210/0x850 [ 115.505826][ C0] Code: ef e2 fd 4c 8d 73 18 4c 89 f0 4c 89 f2 48 c1 e8 03 83 e2 07 42 0f b6 04 20 38 d0 7f 08 84 c0 0f 85 3d 05 00 00 44 0f b6 6b 18 ff ff ff ff 44 89 ee e8 93 f5 e2 fd 41 80 fd ff 0f 84 5f ff ff [ 115.505848][ C0] RSP: 0018:ffffc9000172f5d0 EFLAGS: 00000246 [ 115.505870][ C0] RAX: 0000000000000000 RBX: ffff888025240900 RCX: 0000000000000000 [ 115.505887][ C0] RDX: 0000000000000000 RSI: ffffffff8390be49 RDI: 0000000000000000 [ 115.505905][ C0] RBP: ffffc9000172f680 R08: 0000000000000000 R09: 0000000000000000 [ 115.505922][ C0] R10: ffffffff8390bedf R11: 0000000000000000 R12: dffffc0000000000 [ 115.505941][ C0] R13: 0000000000000000 R14: ffff888025240918 R15: 0000000000000000 [ 115.505965][ C0] ? tomoyo_update_domain+0x27f/0x850 [ 115.505998][ C0] ? tomoyo_update_domain+0x1e9/0x850 [ 115.506036][ C0] ? tomoyo_write_misc+0x1e0/0x1e0 [ 115.506067][ C0] ? tomoyo_same_path_acl+0xe0/0xe0 [ 115.506104][ C0] tomoyo_write_file+0x4f6/0x7f0 [ 115.506138][ C0] ? tomoyo_path2_perm+0x6b0/0x6b0 [ 115.506178][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 115.506210][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 115.506240][ C0] ? vsnprintf+0x2cc/0x14f0 [ 115.506276][ C0] ? pointer+0x9e0/0x9e0 [ 115.506302][ C0] ? find_held_lock+0x2d/0x110 [ 115.506335][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.506372][ C0] tomoyo_write_domain2+0x116/0x1d0 [ 115.506403][ C0] ? tomoyo_write_pid+0x40/0x40 [ 115.506438][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 115.506475][ C0] tomoyo_supervisor+0xbc9/0xf00 [ 115.506512][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 115.506546][ C0] ? tomoyo_profile+0x50/0x50 [ 115.506573][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 115.506608][ C0] ? kasan_quarantine_put+0xf5/0x210 [ 115.506642][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 115.506676][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 115.506708][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 115.506742][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 115.506776][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 115.506811][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 115.506848][ C0] tomoyo_path_permission+0x270/0x3a0 [ 115.506886][ C0] tomoyo_path_perm+0x2f0/0x400 [ 115.506921][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 115.506970][ C0] ? may_linkat+0x2d0/0x2d0 [ 115.507024][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.507055][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 115.507094][ C0] security_inode_getattr+0xcf/0x140 [ 115.507129][ C0] vfs_statx+0x164/0x390 [ 115.507160][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 115.507189][ C0] ? path_umount+0x7c9/0x1240 [ 115.507226][ C0] __do_compat_sys_ia32_lstat64+0x7f/0xe0 [ 115.507260][ C0] ? __do_compat_sys_ia32_stat64+0xd0/0xd0 [ 115.507291][ C0] ? __detach_mounts+0x310/0x310 [ 115.507342][ C0] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 115.507375][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 115.507404][ C0] __do_fast_syscall_32+0x56/0x90 [ 115.507439][ C0] do_fast_syscall_32+0x2f/0x70 [ 115.507472][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 115.507513][ C0] RIP: 0023:0xf7fdb549 [ 115.507536][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 115.507558][ C0] RSP: 002b:00000000086cec30 EFLAGS: 00000202 ORIG_RAX: 00000000000000c4 [ 115.507584][ C0] RAX: ffffffffffffffda RBX: 00000000086ced50 RCX: 00000000086cec4c [ 115.507601][ C0] RDX: 0000000000000003 RSI: 00000000086cecf8 RDI: 00000000080e9e3a [ 115.507615][ C0] RBP: 00000000086ced50 R08: 0000000000000000 R09: 0000000000000000 [ 115.507631][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 115.507648][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 115.507687][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 115.507699][ C0] CPU: 0 PID: 8431 Comm: syz-executor.0 Not tainted 5.12.0-rc3-syzkaller #0 [ 115.507726][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.507742][ C0] Call Trace: [ 115.507749][ C0] [ 115.507759][ C0] dump_stack+0x141/0x1d7 [ 115.507791][ C0] panic+0x306/0x73d [ 115.507822][ C0] ? __warn_printk+0xf3/0xf3 [ 115.507866][ C0] ? __warn.cold+0x1a/0x44 [ 115.507901][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 115.507931][ C0] __warn.cold+0x35/0x44 [ 115.507961][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 115.507988][ C0] report_bug+0x1bd/0x210 [ 115.508018][ C0] handle_bug+0x3c/0x60 [ 115.508042][ C0] exc_invalid_op+0x14/0x40 [ 115.508067][ C0] asm_exc_invalid_op+0x12/0x20 [ 115.508096][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 115.508125][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 bb d8 89 e8 5c 09 f0 ff e9 e5 fe ff ff e8 62 5d 27 fd <0f> 0b e9 88 fd ff ff e8 56 e0 6a fd e9 11 fe ff ff 4c 89 ef e8 49 [ 115.508149][ C0] RSP: 0018:ffffc900000074e8 EFLAGS: 00010046 [ 115.508173][ C0] RAX: 0000000000000000 RBX: ffff888143d89e58 RCX: 0000000000000100 [ 115.508192][ C0] RDX: ffff888022039bc0 RSI: ffffffff844c4ffe RDI: 0000000000000003 [ 115.508210][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 115.508227][ C0] R10: ffffffff844c4d83 R11: 0000000000000000 R12: ffff888143d88d30 [ 115.508245][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844c4ce0 [ 115.508265][ C0] ? vkms_disable_vblank+0x20/0x20 [ 115.508296][ C0] ? vkms_vblank_simulate+0xa3/0x3b0 [ 115.508326][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 115.508358][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 115.508388][ C0] ? vkms_disable_vblank+0x20/0x20 [ 115.508412][ C0] __hrtimer_run_queues+0x609/0xe40 [ 115.508452][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 115.508486][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 115.508529][ C0] hrtimer_interrupt+0x330/0xa00 [ 115.508576][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 115.508613][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 115.508643][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 115.508675][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 115.508706][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 42 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 115.508731][ C0] RSP: 0018:ffffc900000077b0 EFLAGS: 00000246 [ 115.508755][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 115.508771][ C0] RDX: ffff888022039bc0 RSI: ffffffff815bc80f RDI: 0000000000000003 [ 115.508790][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab0867 [ 115.508808][ C0] R10: ffffffff815bc805 R11: 0000000000000000 R12: ffffffff84b21480 [ 115.508826][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000007810 [ 115.508848][ C0] ? netconsole_netdev_event+0x340/0x340 [ 115.508881][ C0] ? console_unlock+0x7f5/0xc80 [ 115.508915][ C0] ? console_unlock+0x7ff/0xc80 [ 115.508949][ C0] console_unlock+0x805/0xc80 [ 115.508985][ C0] ? devkmsg_read+0x730/0x730 [ 115.509017][ C0] ? lock_release+0x720/0x720 [ 115.509059][ C0] ? vprintk_func+0x8d/0x1e0 [ 115.509091][ C0] ? vprintk_func+0x8d/0x1e0 [ 115.509126][ C0] vprintk_emit+0x1ca/0x560 [ 115.509167][ C0] vprintk_func+0x8d/0x1e0 [ 115.509199][ C0] printk+0xba/0xed [ 115.509228][ C0] ? record_print_text.cold+0x16/0x16 [ 115.509262][ C0] ? printk+0xba/0xed [ 115.509289][ C0] ? record_print_text.cold+0x16/0x16 [ 115.509318][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 115.509348][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 115.509383][ C0] ? __stack_chk_fail+0x13/0x20 [ 115.509410][ C0] show_opcodes.cold+0x1c/0x21 [ 115.509450][ C0] show_iret_regs+0xd/0x33 [ 115.509484][ C0] __show_regs+0x1e/0x60 [ 115.509517][ C0] ? dump_stack_print_info+0xf2/0x120 [ 115.509546][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.509575][ C0] show_regs+0x2f/0x40 [ 115.509602][ C0] __warn+0xe2/0x210 [ 115.509641][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 115.509672][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.509701][ C0] report_bug+0x1bd/0x210 [ 115.509731][ C0] handle_bug+0x3c/0x60 [ 115.509755][ C0] exc_invalid_op+0x14/0x40 [ 115.509780][ C0] asm_exc_invalid_op+0x12/0x20 [ 115.509808][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 115.509838][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d ad 0f ac 04 00 74 01 c3 48 c7 c7 e0 8f 6b 89 c6 05 9c 0f ac 04 01 e8 a9 ce be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 115.509863][ C0] RSP: 0018:ffffc90000007cb8 EFLAGS: 00010282 [ 115.509886][ C0] RAX: 0000000000000000 RBX: ffff88801aba8c48 RCX: 0000000000000000 [ 115.509904][ C0] RDX: ffff888022039bc0 RSI: ffffffff815c0975 RDI: fffff52000000f89 [ 115.509923][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 115.509940][ C0] R10: ffffffff815b970e R11: 0000000000000000 R12: 0000000000000003 [ 115.509958][ C0] R13: ffffed1003575189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 115.509982][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 115.510016][ C0] ? vprintk_func+0x95/0x1e0 [ 115.510051][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 115.510078][ C0] kvm_wait+0xc9/0xe0 [ 115.510111][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 115.510153][ C0] ? pv_hash+0x100/0x100 [ 115.510186][ C0] ? lock_release+0x720/0x720 [ 115.510219][ C0] do_raw_spin_lock+0x200/0x2b0 [ 115.510252][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 115.510292][ C0] tcp_tsq_handler+0x1d/0x200 [ 115.510324][ C0] tcp_tasklet_func+0x2cc/0x560 [ 115.510358][ C0] ? tcp_tsq_handler+0x200/0x200 [ 115.510400][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 115.510439][ C0] __do_softirq+0x29b/0x9f6 [ 115.510486][ C0] irq_exit_rcu+0x134/0x200 [ 115.510513][ C0] common_interrupt+0xa4/0xd0 [ 115.510539][ C0] [ 115.510550][ C0] asm_common_interrupt+0x1e/0x40 [ 115.510580][ C0] RIP: 0010:tomoyo_update_domain+0x210/0x850 [ 115.510611][ C0] Code: ef e2 fd 4c 8d 73 18 4c 89 f0 4c 89 f2 48 c1 e8 03 83 e2 07 42 0f b6 04 20 38 d0 7f 08 84 c0 0f 85 3d 05 00 00 44 0f b6 6b 18 ff ff ff ff 44 89 ee e8 93 f5 e2 fd 41 80 fd ff 0f 84 5f ff ff [ 115.510636][ C0] RSP: 0018:ffffc9000172f5d0 EFLAGS: 00000246 [ 115.510659][ C0] RAX: 0000000000000000 RBX: ffff888025240900 RCX: 0000000000000000 [ 115.510677][ C0] RDX: 0000000000000000 RSI: ffffffff8390be49 RDI: 0000000000000000 [ 115.510695][ C0] RBP: ffffc9000172f680 R08: 0000000000000000 R09: 0000000000000000 [ 115.510713][ C0] R10: ffffffff8390bedf R11: 0000000000000000 R12: dffffc0000000000 [ 115.510732][ C0] R13: 0000000000000000 R14: ffff888025240918 R15: 0000000000000000 [ 115.510755][ C0] ? tomoyo_update_domain+0x27f/0x850 [ 115.510789][ C0] ? tomoyo_update_domain+0x1e9/0x850 [ 115.510827][ C0] ? tomoyo_write_misc+0x1e0/0x1e0 [ 115.510858][ C0] ? tomoyo_same_path_acl+0xe0/0xe0 [ 115.510894][ C0] tomoyo_write_file+0x4f6/0x7f0 [ 115.510927][ C0] ? tomoyo_path2_perm+0x6b0/0x6b0 [ 115.510968][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 115.510999][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 115.511030][ C0] ? vsnprintf+0x2cc/0x14f0 [ 115.511066][ C0] ? pointer+0x9e0/0x9e0 [ 115.511092][ C0] ? find_held_lock+0x2d/0x110 [ 115.511126][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.511164][ C0] tomoyo_write_domain2+0x116/0x1d0 [ 115.511194][ C0] ? tomoyo_write_pid+0x40/0x40 [ 115.511232][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 115.511271][ C0] tomoyo_supervisor+0xbc9/0xf00 [ 115.511300][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 115.511334][ C0] ? tomoyo_profile+0x50/0x50 [ 115.511361][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 115.511395][ C0] ? kasan_quarantine_put+0xf5/0x210 [ 115.511428][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 115.511462][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 115.511498][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 115.511531][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 115.511564][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 115.511600][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 115.511639][ C0] tomoyo_path_permission+0x270/0x3a0 [ 115.511677][ C0] tomoyo_path_perm+0x2f0/0x400 [ 115.511713][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 115.511762][ C0] ? may_linkat+0x2d0/0x2d0 [ 115.511819][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.511851][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 115.511891][ C0] security_inode_getattr+0xcf/0x140 [ 115.511926][ C0] vfs_statx+0x164/0x390 [ 115.511958][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 115.511986][ C0] ? path_umount+0x7c9/0x1240 [ 115.512023][ C0] __do_compat_sys_ia32_lstat64+0x7f/0xe0 [ 115.512057][ C0] ? __do_compat_sys_ia32_stat64+0xd0/0xd0 [ 115.512088][ C0] ? __detach_mounts+0x310/0x310 [ 115.512141][ C0] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 115.512177][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 115.512206][ C0] __do_fast_syscall_32+0x56/0x90 [ 115.512242][ C0] do_fast_syscall_32+0x2f/0x70 [ 115.512275][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 115.512309][ C0] RIP: 0023:0xf7fdb549 [ 115.512331][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 115.512355][ C0] RSP: 002b:00000000086cec30 EFLAGS: 00000202 ORIG_RAX: 00000000000000c4 [ 115.512383][ C0] RAX: ffffffffffffffda RBX: 00000000086ced50 RCX: 00000000086cec4c [ 115.512402][ C0] RDX: 0000000000000003 RSI: 00000000086cecf8 RDI: 00000000080e9e3a [ 115.512419][ C0] RBP: 00000000086ced50 R08: 0000000000000000 R09: 0000000000000000 [ 115.512436][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 115.512453][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 115.513367][ C0] Kernel Offset: disabled [ 117.435185][ C0] Rebooting in 86400 seconds..