Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2021/01/01 06:26:20 fuzzer started 2021/01/01 06:26:21 dialing manager at 10.128.0.26:44827 2021/01/01 06:26:21 syscalls: 3362 2021/01/01 06:26:21 code coverage: enabled 2021/01/01 06:26:21 comparison tracing: enabled 2021/01/01 06:26:21 extra coverage: enabled 2021/01/01 06:26:21 setuid sandbox: enabled 2021/01/01 06:26:21 namespace sandbox: enabled 2021/01/01 06:26:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/01 06:26:21 fault injection: enabled 2021/01/01 06:26:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/01 06:26:21 net packet injection: enabled 2021/01/01 06:26:21 net device setup: enabled 2021/01/01 06:26:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/01 06:26:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/01 06:26:21 USB emulation: enabled 2021/01/01 06:26:21 hci packet injection: enabled 2021/01/01 06:26:21 wifi device emulation: enabled 2021/01/01 06:26:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/01 06:26:21 fetching corpus: 50, signal 64640/68414 (executing program) 2021/01/01 06:26:21 fetching corpus: 100, signal 87491/93022 (executing program) 2021/01/01 06:26:22 fetching corpus: 150, signal 108456/115672 (executing program) 2021/01/01 06:26:22 fetching corpus: 200, signal 121450/130360 (executing program) 2021/01/01 06:26:22 fetching corpus: 250, signal 135031/145580 (executing program) 2021/01/01 06:26:22 fetching corpus: 300, signal 160019/171992 (executing program) 2021/01/01 06:26:22 fetching corpus: 350, signal 176924/190368 (executing program) 2021/01/01 06:26:22 fetching corpus: 400, signal 187362/202301 (executing program) 2021/01/01 06:26:22 fetching corpus: 450, signal 196625/213035 (executing program) 2021/01/01 06:26:23 fetching corpus: 500, signal 202912/220865 (executing program) 2021/01/01 06:26:23 fetching corpus: 550, signal 209005/228467 (executing program) 2021/01/01 06:26:23 fetching corpus: 600, signal 218583/239442 (executing program) 2021/01/01 06:26:23 fetching corpus: 650, signal 230033/252267 (executing program) 2021/01/01 06:26:23 fetching corpus: 700, signal 238829/262372 (executing program) 2021/01/01 06:26:23 fetching corpus: 750, signal 253330/278038 (executing program) 2021/01/01 06:26:24 fetching corpus: 800, signal 261982/287965 (executing program) 2021/01/01 06:26:24 fetching corpus: 850, signal 270120/297433 (executing program) 2021/01/01 06:26:24 fetching corpus: 900, signal 277355/305925 (executing program) 2021/01/01 06:26:24 fetching corpus: 950, signal 285196/314964 (executing program) 2021/01/01 06:26:24 fetching corpus: 1000, signal 292984/323940 (executing program) 2021/01/01 06:26:25 fetching corpus: 1050, signal 298358/330572 (executing program) 2021/01/01 06:26:25 fetching corpus: 1100, signal 303419/336915 (executing program) 2021/01/01 06:26:25 fetching corpus: 1150, signal 312892/347455 (executing program) 2021/01/01 06:26:25 fetching corpus: 1200, signal 317463/353326 (executing program) 2021/01/01 06:26:25 fetching corpus: 1250, signal 320216/357427 (executing program) 2021/01/01 06:26:25 fetching corpus: 1300, signal 325263/363714 (executing program) 2021/01/01 06:26:26 fetching corpus: 1350, signal 329562/369217 (executing program) 2021/01/01 06:26:26 fetching corpus: 1400, signal 335606/376353 (executing program) 2021/01/01 06:26:26 fetching corpus: 1450, signal 342370/384161 (executing program) 2021/01/01 06:26:26 fetching corpus: 1500, signal 347133/390051 (executing program) 2021/01/01 06:26:26 fetching corpus: 1550, signal 349896/394046 (executing program) 2021/01/01 06:26:26 fetching corpus: 1600, signal 353464/398772 (executing program) 2021/01/01 06:26:27 fetching corpus: 1650, signal 358721/405136 (executing program) 2021/01/01 06:26:27 fetching corpus: 1700, signal 362613/410167 (executing program) 2021/01/01 06:26:27 fetching corpus: 1750, signal 367136/415760 (executing program) 2021/01/01 06:26:27 fetching corpus: 1800, signal 371424/421083 (executing program) 2021/01/01 06:26:27 fetching corpus: 1850, signal 376271/426961 (executing program) 2021/01/01 06:26:28 fetching corpus: 1900, signal 379932/431774 (executing program) 2021/01/01 06:26:28 fetching corpus: 1950, signal 382524/435506 (executing program) 2021/01/01 06:26:28 fetching corpus: 2000, signal 388401/442342 (executing program) 2021/01/01 06:26:28 fetching corpus: 2050, signal 392204/447155 (executing program) 2021/01/01 06:26:28 fetching corpus: 2100, signal 394404/450512 (executing program) 2021/01/01 06:26:29 fetching corpus: 2150, signal 399352/456383 (executing program) 2021/01/01 06:26:29 fetching corpus: 2200, signal 403487/461501 (executing program) 2021/01/01 06:26:29 fetching corpus: 2250, signal 408088/466981 (executing program) 2021/01/01 06:26:29 fetching corpus: 2300, signal 410571/470523 (executing program) 2021/01/01 06:26:29 fetching corpus: 2350, signal 414548/475408 (executing program) 2021/01/01 06:26:29 fetching corpus: 2400, signal 418748/480464 (executing program) 2021/01/01 06:26:30 fetching corpus: 2450, signal 421860/484554 (executing program) 2021/01/01 06:26:30 fetching corpus: 2500, signal 424772/488442 (executing program) 2021/01/01 06:26:30 fetching corpus: 2550, signal 427360/491997 (executing program) 2021/01/01 06:26:30 fetching corpus: 2600, signal 429837/495445 (executing program) 2021/01/01 06:26:30 fetching corpus: 2650, signal 435377/501641 (executing program) 2021/01/01 06:26:30 fetching corpus: 2700, signal 439456/506507 (executing program) 2021/01/01 06:26:31 fetching corpus: 2750, signal 441672/509671 (executing program) 2021/01/01 06:26:31 fetching corpus: 2800, signal 444277/513222 (executing program) 2021/01/01 06:26:31 fetching corpus: 2850, signal 448015/517781 (executing program) 2021/01/01 06:26:32 fetching corpus: 2900, signal 450976/521623 (executing program) 2021/01/01 06:26:32 fetching corpus: 2950, signal 453791/525304 (executing program) 2021/01/01 06:26:33 fetching corpus: 3000, signal 456444/528860 (executing program) 2021/01/01 06:26:33 fetching corpus: 3050, signal 458637/531999 (executing program) 2021/01/01 06:26:33 fetching corpus: 3100, signal 461008/535294 (executing program) 2021/01/01 06:26:33 fetching corpus: 3150, signal 463902/539023 (executing program) 2021/01/01 06:26:33 fetching corpus: 3200, signal 466601/542575 (executing program) 2021/01/01 06:26:33 fetching corpus: 3250, signal 470125/546870 (executing program) 2021/01/01 06:26:33 fetching corpus: 3300, signal 471842/549548 (executing program) 2021/01/01 06:26:34 fetching corpus: 3349, signal 474587/553096 (executing program) 2021/01/01 06:26:34 fetching corpus: 3398, signal 476367/555862 (executing program) 2021/01/01 06:26:34 fetching corpus: 3448, signal 478677/559063 (executing program) 2021/01/01 06:26:34 fetching corpus: 3497, signal 481045/562285 (executing program) 2021/01/01 06:26:34 fetching corpus: 3547, signal 483281/565379 (executing program) 2021/01/01 06:26:34 fetching corpus: 3597, signal 484670/567700 (executing program) 2021/01/01 06:26:35 fetching corpus: 3647, signal 486404/570373 (executing program) 2021/01/01 06:26:35 fetching corpus: 3697, signal 488820/573566 (executing program) 2021/01/01 06:26:35 fetching corpus: 3747, signal 492522/577938 (executing program) 2021/01/01 06:26:35 fetching corpus: 3797, signal 495344/581447 (executing program) 2021/01/01 06:26:35 fetching corpus: 3847, signal 497228/584213 (executing program) 2021/01/01 06:26:35 fetching corpus: 3897, signal 500068/587769 (executing program) 2021/01/01 06:26:36 fetching corpus: 3947, signal 502041/590568 (executing program) 2021/01/01 06:26:36 fetching corpus: 3997, signal 503503/592893 (executing program) 2021/01/01 06:26:36 fetching corpus: 4047, signal 505768/595966 (executing program) 2021/01/01 06:26:36 fetching corpus: 4097, signal 507273/598371 (executing program) 2021/01/01 06:26:36 fetching corpus: 4147, signal 509363/601271 (executing program) 2021/01/01 06:26:36 fetching corpus: 4197, signal 511317/604042 (executing program) 2021/01/01 06:26:36 fetching corpus: 4247, signal 513595/607109 (executing program) 2021/01/01 06:26:37 fetching corpus: 4297, signal 516459/610687 (executing program) 2021/01/01 06:26:37 fetching corpus: 4347, signal 518386/613332 (executing program) 2021/01/01 06:26:37 fetching corpus: 4397, signal 521878/617361 (executing program) 2021/01/01 06:26:37 fetching corpus: 4447, signal 525272/621296 (executing program) 2021/01/01 06:26:37 fetching corpus: 4497, signal 527605/624316 (executing program) 2021/01/01 06:26:38 fetching corpus: 4547, signal 529547/627003 (executing program) 2021/01/01 06:26:38 fetching corpus: 4597, signal 530927/629148 (executing program) 2021/01/01 06:26:38 fetching corpus: 4647, signal 532986/631955 (executing program) 2021/01/01 06:26:38 fetching corpus: 4697, signal 535998/635501 (executing program) 2021/01/01 06:26:38 fetching corpus: 4747, signal 538891/638965 (executing program) 2021/01/01 06:26:39 fetching corpus: 4797, signal 540200/641092 (executing program) 2021/01/01 06:26:39 fetching corpus: 4847, signal 541888/643504 (executing program) 2021/01/01 06:26:39 fetching corpus: 4897, signal 543712/646074 (executing program) 2021/01/01 06:26:39 fetching corpus: 4947, signal 545169/648330 (executing program) 2021/01/01 06:26:39 fetching corpus: 4997, signal 547270/651112 (executing program) 2021/01/01 06:26:39 fetching corpus: 5047, signal 549320/653835 (executing program) 2021/01/01 06:26:40 fetching corpus: 5097, signal 551120/656288 (executing program) 2021/01/01 06:26:40 fetching corpus: 5147, signal 552659/658583 (executing program) 2021/01/01 06:26:40 fetching corpus: 5197, signal 554499/661103 (executing program) 2021/01/01 06:26:40 fetching corpus: 5247, signal 556516/663746 (executing program) 2021/01/01 06:26:40 fetching corpus: 5297, signal 557951/665899 (executing program) 2021/01/01 06:26:40 fetching corpus: 5347, signal 560220/668682 (executing program) 2021/01/01 06:26:41 fetching corpus: 5397, signal 562255/671285 (executing program) 2021/01/01 06:26:41 fetching corpus: 5447, signal 566859/675998 (executing program) 2021/01/01 06:26:41 fetching corpus: 5497, signal 569036/678696 (executing program) 2021/01/01 06:26:41 fetching corpus: 5547, signal 570624/680978 (executing program) 2021/01/01 06:26:41 fetching corpus: 5597, signal 572354/683378 (executing program) 2021/01/01 06:26:42 fetching corpus: 5647, signal 574120/685776 (executing program) 2021/01/01 06:26:42 fetching corpus: 5697, signal 575450/687812 (executing program) 2021/01/01 06:26:42 fetching corpus: 5747, signal 577165/690138 (executing program) 2021/01/01 06:26:42 fetching corpus: 5797, signal 579341/692855 (executing program) 2021/01/01 06:26:42 fetching corpus: 5847, signal 580650/694880 (executing program) 2021/01/01 06:26:42 fetching corpus: 5897, signal 582377/697202 (executing program) 2021/01/01 06:26:43 fetching corpus: 5947, signal 583875/699330 (executing program) 2021/01/01 06:26:43 fetching corpus: 5997, signal 585220/701338 (executing program) 2021/01/01 06:26:43 fetching corpus: 6047, signal 586797/703497 (executing program) 2021/01/01 06:26:43 fetching corpus: 6097, signal 587987/705372 (executing program) 2021/01/01 06:26:43 fetching corpus: 6147, signal 588972/707148 (executing program) 2021/01/01 06:26:43 fetching corpus: 6197, signal 590878/709621 (executing program) 2021/01/01 06:26:44 fetching corpus: 6247, signal 592273/711657 (executing program) 2021/01/01 06:26:44 fetching corpus: 6297, signal 594844/714597 (executing program) 2021/01/01 06:26:44 fetching corpus: 6347, signal 596428/716709 (executing program) 2021/01/01 06:26:44 fetching corpus: 6397, signal 597852/718729 (executing program) 2021/01/01 06:26:44 fetching corpus: 6447, signal 599329/720818 (executing program) 2021/01/01 06:26:44 fetching corpus: 6497, signal 600384/722532 (executing program) 2021/01/01 06:26:45 fetching corpus: 6547, signal 601886/724603 (executing program) 2021/01/01 06:26:45 fetching corpus: 6597, signal 603756/726946 (executing program) 2021/01/01 06:26:45 fetching corpus: 6647, signal 605163/728968 (executing program) 2021/01/01 06:26:45 fetching corpus: 6697, signal 606570/730957 (executing program) 2021/01/01 06:26:45 fetching corpus: 6747, signal 607891/732889 (executing program) 2021/01/01 06:26:46 fetching corpus: 6797, signal 609336/734928 (executing program) 2021/01/01 06:26:46 fetching corpus: 6847, signal 611628/737559 (executing program) 2021/01/01 06:26:46 fetching corpus: 6897, signal 613173/739620 (executing program) 2021/01/01 06:26:46 fetching corpus: 6947, signal 615339/742169 (executing program) 2021/01/01 06:26:46 fetching corpus: 6997, signal 617319/744613 (executing program) 2021/01/01 06:26:47 fetching corpus: 7047, signal 618949/746721 (executing program) 2021/01/01 06:26:47 fetching corpus: 7097, signal 620416/748749 (executing program) 2021/01/01 06:26:47 fetching corpus: 7147, signal 622528/751249 (executing program) 2021/01/01 06:26:47 fetching corpus: 7197, signal 624275/753407 (executing program) 2021/01/01 06:26:47 fetching corpus: 7247, signal 625587/755252 (executing program) 2021/01/01 06:26:47 fetching corpus: 7297, signal 626723/756943 (executing program) 2021/01/01 06:26:48 fetching corpus: 7347, signal 629185/759621 (executing program) 2021/01/01 06:26:48 fetching corpus: 7397, signal 630566/761560 (executing program) 2021/01/01 06:26:48 fetching corpus: 7447, signal 631791/763343 (executing program) 2021/01/01 06:26:48 fetching corpus: 7497, signal 633024/765148 (executing program) 2021/01/01 06:26:48 fetching corpus: 7547, signal 635432/767773 (executing program) 2021/01/01 06:26:48 fetching corpus: 7597, signal 637334/769994 (executing program) 2021/01/01 06:26:49 fetching corpus: 7647, signal 638150/771483 (executing program) 2021/01/01 06:26:49 fetching corpus: 7697, signal 639875/773578 (executing program) 2021/01/01 06:26:49 fetching corpus: 7747, signal 641253/775457 (executing program) 2021/01/01 06:26:49 fetching corpus: 7797, signal 643438/777864 (executing program) 2021/01/01 06:26:49 fetching corpus: 7847, signal 644633/779589 (executing program) 2021/01/01 06:26:50 fetching corpus: 7897, signal 645675/781160 (executing program) 2021/01/01 06:26:50 fetching corpus: 7947, signal 646758/782771 (executing program) 2021/01/01 06:26:50 fetching corpus: 7997, signal 647966/784480 (executing program) 2021/01/01 06:26:50 fetching corpus: 8046, signal 649451/786435 (executing program) 2021/01/01 06:26:50 fetching corpus: 8096, signal 651629/788833 (executing program) 2021/01/01 06:26:50 fetching corpus: 8146, signal 652472/790259 (executing program) 2021/01/01 06:26:51 fetching corpus: 8196, signal 653967/792149 (executing program) 2021/01/01 06:26:51 fetching corpus: 8246, signal 655271/793924 (executing program) 2021/01/01 06:26:51 fetching corpus: 8296, signal 657338/796220 (executing program) 2021/01/01 06:26:51 fetching corpus: 8346, signal 658406/797809 (executing program) 2021/01/01 06:26:52 fetching corpus: 8396, signal 659801/799651 (executing program) 2021/01/01 06:26:52 fetching corpus: 8446, signal 660879/801309 (executing program) 2021/01/01 06:26:52 fetching corpus: 8496, signal 661878/802844 (executing program) 2021/01/01 06:26:52 fetching corpus: 8546, signal 662913/804349 (executing program) 2021/01/01 06:26:52 fetching corpus: 8596, signal 664279/806089 (executing program) 2021/01/01 06:26:52 fetching corpus: 8646, signal 665867/808068 (executing program) 2021/01/01 06:26:52 fetching corpus: 8696, signal 667193/809789 (executing program) 2021/01/01 06:26:53 fetching corpus: 8746, signal 668273/811327 (executing program) 2021/01/01 06:26:53 fetching corpus: 8796, signal 669331/812848 (executing program) 2021/01/01 06:26:53 fetching corpus: 8846, signal 670848/814711 (executing program) 2021/01/01 06:26:53 fetching corpus: 8896, signal 671763/816124 (executing program) 2021/01/01 06:26:53 fetching corpus: 8946, signal 673157/817854 (executing program) 2021/01/01 06:26:54 fetching corpus: 8996, signal 674472/819517 (executing program) 2021/01/01 06:26:54 fetching corpus: 9046, signal 676569/821759 (executing program) 2021/01/01 06:26:54 fetching corpus: 9096, signal 677868/823431 (executing program) 2021/01/01 06:26:54 fetching corpus: 9146, signal 679313/825156 (executing program) 2021/01/01 06:26:54 fetching corpus: 9196, signal 681411/827362 (executing program) 2021/01/01 06:26:54 fetching corpus: 9246, signal 683487/829527 (executing program) 2021/01/01 06:26:55 fetching corpus: 9296, signal 684144/830732 (executing program) 2021/01/01 06:26:55 fetching corpus: 9346, signal 685579/832503 (executing program) 2021/01/01 06:26:55 fetching corpus: 9396, signal 686712/833989 (executing program) 2021/01/01 06:26:55 fetching corpus: 9446, signal 687624/835386 (executing program) 2021/01/01 06:26:55 fetching corpus: 9496, signal 689357/837300 (executing program) 2021/01/01 06:26:55 fetching corpus: 9546, signal 691325/839399 (executing program) 2021/01/01 06:26:56 fetching corpus: 9596, signal 692810/841104 (executing program) 2021/01/01 06:26:56 fetching corpus: 9646, signal 694160/842740 (executing program) 2021/01/01 06:26:56 fetching corpus: 9696, signal 695203/844183 (executing program) 2021/01/01 06:26:56 fetching corpus: 9746, signal 695997/845450 (executing program) 2021/01/01 06:26:56 fetching corpus: 9796, signal 696920/846808 (executing program) 2021/01/01 06:26:56 fetching corpus: 9846, signal 697559/847998 (executing program) 2021/01/01 06:26:56 fetching corpus: 9896, signal 698352/849280 (executing program) 2021/01/01 06:26:57 fetching corpus: 9946, signal 699307/850647 (executing program) 2021/01/01 06:26:57 fetching corpus: 9996, signal 700136/851980 (executing program) 2021/01/01 06:26:57 fetching corpus: 10046, signal 701282/853499 (executing program) 2021/01/01 06:26:57 fetching corpus: 10096, signal 702092/854791 (executing program) 2021/01/01 06:26:57 fetching corpus: 10146, signal 702846/856013 (executing program) 2021/01/01 06:26:58 fetching corpus: 10196, signal 703719/857325 (executing program) 2021/01/01 06:26:58 fetching corpus: 10246, signal 704386/858454 (executing program) 2021/01/01 06:26:58 fetching corpus: 10296, signal 705054/859614 (executing program) 2021/01/01 06:26:58 fetching corpus: 10346, signal 706463/861206 (executing program) 2021/01/01 06:26:58 fetching corpus: 10396, signal 707948/862861 (executing program) 2021/01/01 06:26:58 fetching corpus: 10446, signal 709237/864412 (executing program) 2021/01/01 06:26:59 fetching corpus: 10496, signal 710228/865794 (executing program) 2021/01/01 06:26:59 fetching corpus: 10546, signal 711008/866982 (executing program) 2021/01/01 06:26:59 fetching corpus: 10596, signal 712405/868554 (executing program) 2021/01/01 06:26:59 fetching corpus: 10646, signal 712942/869623 (executing program) 2021/01/01 06:26:59 fetching corpus: 10696, signal 713991/871024 (executing program) 2021/01/01 06:26:59 fetching corpus: 10746, signal 715663/872763 (executing program) 2021/01/01 06:27:00 fetching corpus: 10796, signal 716787/874151 (executing program) 2021/01/01 06:27:00 fetching corpus: 10846, signal 717922/875518 (executing program) 2021/01/01 06:27:00 fetching corpus: 10896, signal 718577/876656 (executing program) 2021/01/01 06:27:00 fetching corpus: 10946, signal 719521/877999 (executing program) 2021/01/01 06:27:00 fetching corpus: 10996, signal 720315/879216 (executing program) 2021/01/01 06:27:01 fetching corpus: 11046, signal 721513/880711 (executing program) 2021/01/01 06:27:01 fetching corpus: 11096, signal 722418/881969 (executing program) 2021/01/01 06:27:01 fetching corpus: 11146, signal 723148/883127 (executing program) 2021/01/01 06:27:01 fetching corpus: 11196, signal 724059/884461 (executing program) 2021/01/01 06:27:01 fetching corpus: 11246, signal 725133/885816 (executing program) 2021/01/01 06:27:02 fetching corpus: 11296, signal 726151/887150 (executing program) 2021/01/01 06:27:02 fetching corpus: 11346, signal 727045/888350 (executing program) 2021/01/01 06:27:02 fetching corpus: 11396, signal 728369/889877 (executing program) 2021/01/01 06:27:02 fetching corpus: 11446, signal 729161/891093 (executing program) 2021/01/01 06:27:02 fetching corpus: 11496, signal 730077/892334 (executing program) 2021/01/01 06:27:03 fetching corpus: 11546, signal 731044/893671 (executing program) 2021/01/01 06:27:03 fetching corpus: 11596, signal 732342/895124 (executing program) 2021/01/01 06:27:03 fetching corpus: 11646, signal 732953/896188 (executing program) 2021/01/01 06:27:03 fetching corpus: 11696, signal 733576/897227 (executing program) 2021/01/01 06:27:03 fetching corpus: 11746, signal 734366/898410 (executing program) 2021/01/01 06:27:04 fetching corpus: 11796, signal 735708/899863 (executing program) 2021/01/01 06:27:05 fetching corpus: 11846, signal 736682/901137 (executing program) 2021/01/01 06:27:05 fetching corpus: 11896, signal 737429/902254 (executing program) 2021/01/01 06:27:05 fetching corpus: 11946, signal 738853/903723 (executing program) 2021/01/01 06:27:05 fetching corpus: 11996, signal 739642/904867 (executing program) 2021/01/01 06:27:05 fetching corpus: 12046, signal 740351/905944 (executing program) 2021/01/01 06:27:06 fetching corpus: 12096, signal 740836/906882 (executing program) 2021/01/01 06:27:06 fetching corpus: 12146, signal 741350/907838 (executing program) 2021/01/01 06:27:06 fetching corpus: 12196, signal 742283/909090 (executing program) 2021/01/01 06:27:06 fetching corpus: 12246, signal 743424/910393 (executing program) 2021/01/01 06:27:06 fetching corpus: 12296, signal 744290/911572 (executing program) 2021/01/01 06:27:07 fetching corpus: 12346, signal 745245/912780 (executing program) 2021/01/01 06:27:07 fetching corpus: 12396, signal 746059/913924 (executing program) 2021/01/01 06:27:07 fetching corpus: 12446, signal 747469/915372 (executing program) 2021/01/01 06:27:07 fetching corpus: 12496, signal 748312/916486 (executing program) 2021/01/01 06:27:07 fetching corpus: 12546, signal 749176/917673 (executing program) 2021/01/01 06:27:08 fetching corpus: 12596, signal 750365/918974 (executing program) 2021/01/01 06:27:08 fetching corpus: 12646, signal 750878/919878 (executing program) 2021/01/01 06:27:08 fetching corpus: 12696, signal 751860/921117 (executing program) 2021/01/01 06:27:08 fetching corpus: 12746, signal 753196/922504 (executing program) 2021/01/01 06:27:08 fetching corpus: 12796, signal 753583/923356 (executing program) 2021/01/01 06:27:08 fetching corpus: 12846, signal 754102/924316 (executing program) 2021/01/01 06:27:09 fetching corpus: 12896, signal 755003/925458 (executing program) 2021/01/01 06:27:09 fetching corpus: 12946, signal 756027/926682 (executing program) 2021/01/01 06:27:09 fetching corpus: 12996, signal 756838/927774 (executing program) 2021/01/01 06:27:09 fetching corpus: 13046, signal 757694/928914 (executing program) 2021/01/01 06:27:09 fetching corpus: 13096, signal 758443/929960 (executing program) 2021/01/01 06:27:09 fetching corpus: 13146, signal 759065/930950 (executing program) 2021/01/01 06:27:10 fetching corpus: 13196, signal 759873/932015 (executing program) 2021/01/01 06:27:10 fetching corpus: 13246, signal 760488/932947 (executing program) 2021/01/01 06:27:10 fetching corpus: 13296, signal 761202/933979 (executing program) 2021/01/01 06:27:10 fetching corpus: 13346, signal 761920/935039 (executing program) 2021/01/01 06:27:10 fetching corpus: 13396, signal 762675/936126 (executing program) 2021/01/01 06:27:11 fetching corpus: 13446, signal 763399/937105 (executing program) 2021/01/01 06:27:11 fetching corpus: 13496, signal 764406/938256 (executing program) 2021/01/01 06:27:11 fetching corpus: 13546, signal 764927/939159 (executing program) 2021/01/01 06:27:11 fetching corpus: 13596, signal 765970/940345 (executing program) 2021/01/01 06:27:11 fetching corpus: 13646, signal 767049/941513 (executing program) 2021/01/01 06:27:12 fetching corpus: 13696, signal 767605/942411 (executing program) 2021/01/01 06:27:12 fetching corpus: 13746, signal 768009/943254 (executing program) 2021/01/01 06:27:12 fetching corpus: 13796, signal 768945/944376 (executing program) 2021/01/01 06:27:12 fetching corpus: 13846, signal 769464/945281 (executing program) 2021/01/01 06:27:12 fetching corpus: 13896, signal 770246/946296 (executing program) 2021/01/01 06:27:13 fetching corpus: 13946, signal 771211/947380 (executing program) 2021/01/01 06:27:13 fetching corpus: 13996, signal 771896/948335 (executing program) 2021/01/01 06:27:13 fetching corpus: 14046, signal 772549/949287 (executing program) 2021/01/01 06:27:13 fetching corpus: 14096, signal 773373/950339 (executing program) 2021/01/01 06:27:13 fetching corpus: 14146, signal 774158/951365 (executing program) 2021/01/01 06:27:13 fetching corpus: 14196, signal 774721/952291 (executing program) 2021/01/01 06:27:13 fetching corpus: 14246, signal 775748/953453 (executing program) 2021/01/01 06:27:14 fetching corpus: 14296, signal 776227/954265 (executing program) 2021/01/01 06:27:14 fetching corpus: 14346, signal 776885/955200 (executing program) 2021/01/01 06:27:14 fetching corpus: 14396, signal 777705/956214 (executing program) 2021/01/01 06:27:14 fetching corpus: 14446, signal 778209/957091 (executing program) 2021/01/01 06:27:14 fetching corpus: 14496, signal 778726/957936 (executing program) 2021/01/01 06:27:14 fetching corpus: 14546, signal 779611/958928 (executing program) 2021/01/01 06:27:15 fetching corpus: 14596, signal 780951/960189 (executing program) 2021/01/01 06:27:15 fetching corpus: 14646, signal 781814/961217 (executing program) 2021/01/01 06:27:15 fetching corpus: 14696, signal 782996/962412 (executing program) 2021/01/01 06:27:15 fetching corpus: 14746, signal 783488/963271 (executing program) 2021/01/01 06:27:15 fetching corpus: 14796, signal 784327/964268 (executing program) 2021/01/01 06:27:16 fetching corpus: 14846, signal 785246/965314 (executing program) 2021/01/01 06:27:16 fetching corpus: 14896, signal 785858/966192 (executing program) 2021/01/01 06:27:16 fetching corpus: 14946, signal 786434/967100 (executing program) 2021/01/01 06:27:16 fetching corpus: 14996, signal 787267/968095 (executing program) 2021/01/01 06:27:16 fetching corpus: 15046, signal 788008/969009 (executing program) 2021/01/01 06:27:16 fetching corpus: 15096, signal 788687/969874 (executing program) 2021/01/01 06:27:17 fetching corpus: 15146, signal 789173/970673 (executing program) 2021/01/01 06:27:17 fetching corpus: 15196, signal 790026/971692 (executing program) 2021/01/01 06:27:17 fetching corpus: 15246, signal 790608/972570 (executing program) 2021/01/01 06:27:17 fetching corpus: 15296, signal 791373/973494 (executing program) 2021/01/01 06:27:17 fetching corpus: 15346, signal 792081/974375 (executing program) 2021/01/01 06:27:18 fetching corpus: 15396, signal 792836/975308 (executing program) 2021/01/01 06:27:18 fetching corpus: 15446, signal 793346/976091 (executing program) 2021/01/01 06:27:18 fetching corpus: 15496, signal 794077/976992 (executing program) 2021/01/01 06:27:18 fetching corpus: 15546, signal 795060/978010 (executing program) 2021/01/01 06:27:18 fetching corpus: 15596, signal 795954/979021 (executing program) 2021/01/01 06:27:18 fetching corpus: 15646, signal 796937/980043 (executing program) 2021/01/01 06:27:18 fetching corpus: 15696, signal 797558/980917 (executing program) 2021/01/01 06:27:19 fetching corpus: 15746, signal 798549/981932 (executing program) 2021/01/01 06:27:19 fetching corpus: 15796, signal 799295/982823 (executing program) 2021/01/01 06:27:19 fetching corpus: 15846, signal 799839/983599 (executing program) 2021/01/01 06:27:19 fetching corpus: 15896, signal 800338/984441 (executing program) 2021/01/01 06:27:19 fetching corpus: 15946, signal 800861/985242 (executing program) 2021/01/01 06:27:20 fetching corpus: 15996, signal 801441/986051 (executing program) 2021/01/01 06:27:20 fetching corpus: 16046, signal 802060/986888 (executing program) 2021/01/01 06:27:20 fetching corpus: 16096, signal 802794/987722 (executing program) 2021/01/01 06:27:21 fetching corpus: 16146, signal 803455/988642 (executing program) 2021/01/01 06:27:21 fetching corpus: 16196, signal 804527/989670 (executing program) 2021/01/01 06:27:21 fetching corpus: 16246, signal 805003/990449 (executing program) 2021/01/01 06:27:21 fetching corpus: 16296, signal 805519/991196 (executing program) 2021/01/01 06:27:21 fetching corpus: 16346, signal 806050/991927 (executing program) 2021/01/01 06:27:21 fetching corpus: 16396, signal 806474/992686 (executing program) 2021/01/01 06:27:22 fetching corpus: 16446, signal 807175/993555 (executing program) 2021/01/01 06:27:22 fetching corpus: 16496, signal 808017/994432 (executing program) 2021/01/01 06:27:22 fetching corpus: 16546, signal 808762/995323 (executing program) 2021/01/01 06:27:22 fetching corpus: 16596, signal 809264/996092 (executing program) 2021/01/01 06:27:22 fetching corpus: 16646, signal 809802/996882 (executing program) 2021/01/01 06:27:23 fetching corpus: 16696, signal 810638/997783 (executing program) 2021/01/01 06:27:23 fetching corpus: 16746, signal 811694/998804 (executing program) 2021/01/01 06:27:23 fetching corpus: 16796, signal 812343/999669 (executing program) 2021/01/01 06:27:23 fetching corpus: 16846, signal 812902/1000429 (executing program) 2021/01/01 06:27:23 fetching corpus: 16896, signal 813590/1001235 (executing program) 2021/01/01 06:27:24 fetching corpus: 16946, signal 814302/1002089 (executing program) 2021/01/01 06:27:24 fetching corpus: 16996, signal 814959/1002908 (executing program) 2021/01/01 06:27:24 fetching corpus: 17046, signal 815581/1003704 (executing program) 2021/01/01 06:27:24 fetching corpus: 17096, signal 815996/1004413 (executing program) 2021/01/01 06:27:24 fetching corpus: 17146, signal 816690/1005233 (executing program) 2021/01/01 06:27:24 fetching corpus: 17196, signal 817247/1005952 (executing program) 2021/01/01 06:27:25 fetching corpus: 17246, signal 817872/1006741 (executing program) 2021/01/01 06:27:25 fetching corpus: 17296, signal 818773/1007675 (executing program) 2021/01/01 06:27:25 fetching corpus: 17346, signal 819352/1008446 (executing program) 2021/01/01 06:27:25 fetching corpus: 17396, signal 819796/1009139 (executing program) 2021/01/01 06:27:25 fetching corpus: 17446, signal 820291/1009843 (executing program) 2021/01/01 06:27:25 fetching corpus: 17496, signal 821149/1010666 (executing program) 2021/01/01 06:27:26 fetching corpus: 17546, signal 821655/1011371 (executing program) 2021/01/01 06:27:26 fetching corpus: 17596, signal 822250/1012113 (executing program) 2021/01/01 06:27:26 fetching corpus: 17646, signal 822807/1012839 (executing program) 2021/01/01 06:27:26 fetching corpus: 17696, signal 823877/1013775 (executing program) 2021/01/01 06:27:26 fetching corpus: 17746, signal 824250/1014438 (executing program) 2021/01/01 06:27:26 fetching corpus: 17796, signal 825096/1015260 (executing program) 2021/01/01 06:27:27 fetching corpus: 17846, signal 825760/1016044 (executing program) 2021/01/01 06:27:27 fetching corpus: 17896, signal 826223/1016762 (executing program) 2021/01/01 06:27:27 fetching corpus: 17946, signal 827448/1017771 (executing program) 2021/01/01 06:27:27 fetching corpus: 17996, signal 827911/1018476 (executing program) 2021/01/01 06:27:27 fetching corpus: 18046, signal 828653/1019259 (executing program) 2021/01/01 06:27:28 fetching corpus: 18096, signal 829467/1020060 (executing program) 2021/01/01 06:27:28 fetching corpus: 18146, signal 830117/1020798 (executing program) 2021/01/01 06:27:28 fetching corpus: 18196, signal 830589/1021502 (executing program) 2021/01/01 06:27:28 fetching corpus: 18246, signal 831196/1022199 (executing program) 2021/01/01 06:27:28 fetching corpus: 18296, signal 831767/1022942 (executing program) 2021/01/01 06:27:28 fetching corpus: 18346, signal 832574/1023748 (executing program) 2021/01/01 06:27:29 fetching corpus: 18396, signal 832937/1024379 (executing program) 2021/01/01 06:27:29 fetching corpus: 18446, signal 833432/1025090 (executing program) 2021/01/01 06:27:29 fetching corpus: 18496, signal 833976/1025790 (executing program) 2021/01/01 06:27:29 fetching corpus: 18546, signal 834531/1026537 (executing program) 2021/01/01 06:27:29 fetching corpus: 18596, signal 834981/1027188 (executing program) 2021/01/01 06:27:29 fetching corpus: 18646, signal 835905/1028045 (executing program) 2021/01/01 06:27:29 fetching corpus: 18696, signal 836453/1028733 (executing program) 2021/01/01 06:27:30 fetching corpus: 18746, signal 837076/1029410 (executing program) 2021/01/01 06:27:30 fetching corpus: 18796, signal 837503/1030023 (executing program) 2021/01/01 06:27:30 fetching corpus: 18846, signal 837908/1030696 (executing program) 2021/01/01 06:27:30 fetching corpus: 18896, signal 838358/1031343 (executing program) 2021/01/01 06:27:30 fetching corpus: 18946, signal 838847/1031997 (executing program) 2021/01/01 06:27:30 fetching corpus: 18995, signal 839508/1032696 (executing program) 2021/01/01 06:27:31 fetching corpus: 19045, signal 840017/1033397 (executing program) 2021/01/01 06:27:31 fetching corpus: 19095, signal 840505/1034043 (executing program) 2021/01/01 06:27:31 fetching corpus: 19145, signal 840932/1034663 (executing program) 2021/01/01 06:27:31 fetching corpus: 19195, signal 841397/1035277 (executing program) 2021/01/01 06:27:31 fetching corpus: 19245, signal 841789/1035922 (executing program) 2021/01/01 06:27:31 fetching corpus: 19295, signal 842637/1036714 (executing program) 2021/01/01 06:27:31 fetching corpus: 19345, signal 843687/1037516 (executing program) 2021/01/01 06:27:32 fetching corpus: 19395, signal 844801/1038368 (executing program) 2021/01/01 06:27:32 fetching corpus: 19445, signal 845685/1039107 (executing program) 2021/01/01 06:27:32 fetching corpus: 19495, signal 846123/1039779 (executing program) 2021/01/01 06:27:32 fetching corpus: 19545, signal 846733/1040471 (executing program) 2021/01/01 06:27:32 fetching corpus: 19595, signal 847172/1041090 (executing program) 2021/01/01 06:27:32 fetching corpus: 19645, signal 847458/1041666 (executing program) 2021/01/01 06:27:33 fetching corpus: 19695, signal 848132/1042367 (executing program) 2021/01/01 06:27:33 fetching corpus: 19745, signal 848781/1043066 (executing program) 2021/01/01 06:27:33 fetching corpus: 19795, signal 849516/1043775 (executing program) 2021/01/01 06:27:33 fetching corpus: 19845, signal 850082/1044430 (executing program) 2021/01/01 06:27:33 fetching corpus: 19895, signal 850581/1045095 (executing program) 2021/01/01 06:27:33 fetching corpus: 19945, signal 851079/1045724 (executing program) 2021/01/01 06:27:34 fetching corpus: 19995, signal 851441/1046318 (executing program) 2021/01/01 06:27:34 fetching corpus: 20045, signal 851995/1046966 (executing program) 2021/01/01 06:27:34 fetching corpus: 20095, signal 852553/1047627 (executing program) 2021/01/01 06:27:34 fetching corpus: 20145, signal 853216/1048304 (executing program) 2021/01/01 06:27:35 fetching corpus: 20195, signal 853700/1048928 (executing program) 2021/01/01 06:27:35 fetching corpus: 20245, signal 854142/1049530 (executing program) 2021/01/01 06:27:35 fetching corpus: 20295, signal 855229/1050315 (executing program) 2021/01/01 06:27:35 fetching corpus: 20345, signal 855646/1050860 (executing program) 2021/01/01 06:27:35 fetching corpus: 20395, signal 856138/1051442 (executing program) 2021/01/01 06:27:35 fetching corpus: 20445, signal 857453/1052274 (executing program) 2021/01/01 06:27:36 fetching corpus: 20495, signal 858029/1052899 (executing program) 2021/01/01 06:27:36 fetching corpus: 20545, signal 858738/1053554 (executing program) 2021/01/01 06:27:36 fetching corpus: 20595, signal 859101/1054150 (executing program) 2021/01/01 06:27:36 fetching corpus: 20645, signal 859997/1054822 (executing program) 2021/01/01 06:27:36 fetching corpus: 20695, signal 860493/1055448 (executing program) 2021/01/01 06:27:36 fetching corpus: 20745, signal 861171/1056164 (executing program) 2021/01/01 06:27:37 fetching corpus: 20795, signal 861587/1056766 (executing program) 2021/01/01 06:27:37 fetching corpus: 20845, signal 861896/1057298 (executing program) 2021/01/01 06:27:37 fetching corpus: 20895, signal 862291/1057871 (executing program) 2021/01/01 06:27:37 fetching corpus: 20945, signal 862723/1058438 (executing program) 2021/01/01 06:27:37 fetching corpus: 20995, signal 863171/1059028 (executing program) 2021/01/01 06:27:37 fetching corpus: 21045, signal 863696/1059647 (executing program) 2021/01/01 06:27:38 fetching corpus: 21095, signal 864155/1060256 (executing program) 2021/01/01 06:27:38 fetching corpus: 21145, signal 864901/1060918 (executing program) 2021/01/01 06:27:38 fetching corpus: 21195, signal 865196/1061433 (executing program) 2021/01/01 06:27:38 fetching corpus: 21245, signal 865760/1062022 (executing program) 2021/01/01 06:27:38 fetching corpus: 21295, signal 866196/1062600 (executing program) 2021/01/01 06:27:39 fetching corpus: 21345, signal 866733/1063181 (executing program) 2021/01/01 06:27:39 fetching corpus: 21395, signal 867209/1063741 (executing program) 2021/01/01 06:27:39 fetching corpus: 21445, signal 867872/1064326 (executing program) 2021/01/01 06:27:40 fetching corpus: 21495, signal 868362/1064873 (executing program) 2021/01/01 06:27:40 fetching corpus: 21545, signal 869068/1065485 (executing program) 2021/01/01 06:27:40 fetching corpus: 21595, signal 869596/1066064 (executing program) 2021/01/01 06:27:40 fetching corpus: 21645, signal 869986/1066613 (executing program) 2021/01/01 06:27:40 fetching corpus: 21695, signal 870320/1067138 (executing program) 2021/01/01 06:27:40 fetching corpus: 21745, signal 870842/1067673 (executing program) 2021/01/01 06:27:41 fetching corpus: 21795, signal 871270/1068252 (executing program) 2021/01/01 06:27:41 fetching corpus: 21845, signal 871724/1068800 (executing program) 2021/01/01 06:27:41 fetching corpus: 21895, signal 872211/1069371 (executing program) 2021/01/01 06:27:41 fetching corpus: 21945, signal 872801/1069946 (executing program) 2021/01/01 06:27:41 fetching corpus: 21995, signal 873178/1070487 (executing program) 2021/01/01 06:27:41 fetching corpus: 22045, signal 873470/1071015 (executing program) 2021/01/01 06:27:42 fetching corpus: 22095, signal 874203/1071640 (executing program) 2021/01/01 06:27:42 fetching corpus: 22145, signal 874650/1072142 (executing program) 2021/01/01 06:27:42 fetching corpus: 22195, signal 875484/1072768 (executing program) 2021/01/01 06:27:42 fetching corpus: 22245, signal 875955/1073341 (executing program) 2021/01/01 06:27:42 fetching corpus: 22295, signal 876481/1073904 (executing program) 2021/01/01 06:27:42 fetching corpus: 22345, signal 876889/1074454 (executing program) 2021/01/01 06:27:43 fetching corpus: 22395, signal 877424/1075025 (executing program) 2021/01/01 06:27:43 fetching corpus: 22445, signal 877829/1075533 (executing program) 2021/01/01 06:27:43 fetching corpus: 22495, signal 878179/1076047 (executing program) 2021/01/01 06:27:43 fetching corpus: 22545, signal 878554/1076565 (executing program) 2021/01/01 06:27:43 fetching corpus: 22595, signal 878885/1077068 (executing program) 2021/01/01 06:27:43 fetching corpus: 22645, signal 879259/1077559 (executing program) 2021/01/01 06:27:43 fetching corpus: 22695, signal 879954/1078139 (executing program) 2021/01/01 06:27:44 fetching corpus: 22745, signal 880880/1078719 (executing program) 2021/01/01 06:27:44 fetching corpus: 22795, signal 881378/1079227 (executing program) 2021/01/01 06:27:44 fetching corpus: 22845, signal 881967/1079766 (executing program) 2021/01/01 06:27:44 fetching corpus: 22895, signal 882242/1080233 (executing program) 2021/01/01 06:27:45 fetching corpus: 22945, signal 883014/1080809 (executing program) 2021/01/01 06:27:45 fetching corpus: 22995, signal 883353/1081305 (executing program) 2021/01/01 06:27:45 fetching corpus: 23045, signal 883994/1081834 (executing program) 2021/01/01 06:27:45 fetching corpus: 23095, signal 884641/1082368 (executing program) 2021/01/01 06:27:45 fetching corpus: 23145, signal 885086/1082895 (executing program) 2021/01/01 06:27:45 fetching corpus: 23195, signal 885890/1083461 (executing program) 2021/01/01 06:27:46 fetching corpus: 23245, signal 886494/1083968 (executing program) 2021/01/01 06:27:46 fetching corpus: 23295, signal 886850/1084431 (executing program) 2021/01/01 06:27:46 fetching corpus: 23345, signal 887747/1085000 (executing program) 2021/01/01 06:27:46 fetching corpus: 23395, signal 888311/1085529 (executing program) 2021/01/01 06:27:47 fetching corpus: 23445, signal 888980/1086051 (executing program) 2021/01/01 06:27:47 fetching corpus: 23495, signal 889655/1086570 (executing program) 2021/01/01 06:27:47 fetching corpus: 23545, signal 890081/1087046 (executing program) 2021/01/01 06:27:47 fetching corpus: 23595, signal 890706/1087552 (executing program) 2021/01/01 06:27:47 fetching corpus: 23645, signal 891240/1088064 (executing program) 2021/01/01 06:27:48 fetching corpus: 23695, signal 891852/1088589 (executing program) 2021/01/01 06:27:48 fetching corpus: 23745, signal 892650/1089106 (executing program) 2021/01/01 06:27:48 fetching corpus: 23795, signal 893096/1089588 (executing program) 2021/01/01 06:27:48 fetching corpus: 23845, signal 893508/1090065 (executing program) 2021/01/01 06:27:48 fetching corpus: 23895, signal 893935/1090556 (executing program) 2021/01/01 06:27:49 fetching corpus: 23945, signal 894765/1091098 (executing program) 2021/01/01 06:27:49 fetching corpus: 23995, signal 895151/1091573 (executing program) 2021/01/01 06:27:49 fetching corpus: 24045, signal 895786/1092041 (executing program) 2021/01/01 06:27:49 fetching corpus: 24095, signal 896509/1092516 (executing program) 2021/01/01 06:27:49 fetching corpus: 24145, signal 897106/1092986 (executing program) 2021/01/01 06:27:49 fetching corpus: 24195, signal 897373/1093423 (executing program) 2021/01/01 06:27:50 fetching corpus: 24245, signal 897863/1093905 (executing program) 2021/01/01 06:27:50 fetching corpus: 24295, signal 898283/1094342 (executing program) 2021/01/01 06:27:50 fetching corpus: 24345, signal 898705/1094826 (executing program) 2021/01/01 06:27:50 fetching corpus: 24395, signal 899255/1095300 (executing program) 2021/01/01 06:27:50 fetching corpus: 24445, signal 899654/1095790 (executing program) 2021/01/01 06:27:51 fetching corpus: 24495, signal 900074/1096226 (executing program) 2021/01/01 06:27:51 fetching corpus: 24545, signal 900706/1096693 (executing program) 2021/01/01 06:27:51 fetching corpus: 24595, signal 901036/1097106 (executing program) 2021/01/01 06:27:51 fetching corpus: 24645, signal 901489/1097563 (executing program) 2021/01/01 06:27:51 fetching corpus: 24695, signal 902247/1098062 (executing program) 2021/01/01 06:27:51 fetching corpus: 24745, signal 902696/1098510 (executing program) 2021/01/01 06:27:52 fetching corpus: 24795, signal 903060/1098963 (executing program) 2021/01/01 06:27:52 fetching corpus: 24845, signal 903406/1099422 (executing program) 2021/01/01 06:27:52 fetching corpus: 24895, signal 903827/1099820 (executing program) 2021/01/01 06:27:52 fetching corpus: 24945, signal 904061/1100234 (executing program) 2021/01/01 06:27:52 fetching corpus: 24995, signal 904415/1100645 (executing program) 2021/01/01 06:27:52 fetching corpus: 25045, signal 904967/1101111 (executing program) 2021/01/01 06:27:53 fetching corpus: 25095, signal 905374/1101540 (executing program) 2021/01/01 06:27:53 fetching corpus: 25145, signal 905745/1102003 (executing program) 2021/01/01 06:27:53 fetching corpus: 25195, signal 906744/1102470 (executing program) 2021/01/01 06:27:53 fetching corpus: 25245, signal 907127/1102879 (executing program) 2021/01/01 06:27:53 fetching corpus: 25295, signal 907644/1103315 (executing program) 2021/01/01 06:27:53 fetching corpus: 25345, signal 908319/1103755 (executing program) 2021/01/01 06:27:54 fetching corpus: 25395, signal 909345/1104257 (executing program) 2021/01/01 06:27:54 fetching corpus: 25445, signal 909745/1104679 (executing program) 2021/01/01 06:27:54 fetching corpus: 25495, signal 909961/1105124 (executing program) 2021/01/01 06:27:54 fetching corpus: 25545, signal 910360/1105528 (executing program) 2021/01/01 06:27:54 fetching corpus: 25595, signal 910777/1105975 (executing program) 2021/01/01 06:27:54 fetching corpus: 25645, signal 911131/1106352 (executing program) 2021/01/01 06:27:55 fetching corpus: 25695, signal 911459/1106761 (executing program) 2021/01/01 06:27:55 fetching corpus: 25745, signal 911939/1107204 (executing program) 2021/01/01 06:27:55 fetching corpus: 25795, signal 912355/1107594 (executing program) 2021/01/01 06:27:55 fetching corpus: 25845, signal 912914/1108007 (executing program) 2021/01/01 06:27:55 fetching corpus: 25895, signal 913355/1108419 (executing program) 2021/01/01 06:27:55 fetching corpus: 25945, signal 913765/1108808 (executing program) 2021/01/01 06:27:56 fetching corpus: 25995, signal 914324/1109255 (executing program) 2021/01/01 06:27:56 fetching corpus: 26045, signal 914978/1109699 (executing program) 2021/01/01 06:27:56 fetching corpus: 26095, signal 915623/1110099 (executing program) 2021/01/01 06:27:56 fetching corpus: 26145, signal 916339/1110472 (executing program) 2021/01/01 06:27:56 fetching corpus: 26195, signal 916570/1110858 (executing program) 2021/01/01 06:27:56 fetching corpus: 26245, signal 916790/1111270 (executing program) 2021/01/01 06:27:57 fetching corpus: 26295, signal 917828/1111705 (executing program) 2021/01/01 06:27:57 fetching corpus: 26345, signal 918569/1112107 (executing program) 2021/01/01 06:27:57 fetching corpus: 26395, signal 919297/1112492 (executing program) 2021/01/01 06:27:57 fetching corpus: 26445, signal 919786/1112887 (executing program) 2021/01/01 06:27:57 fetching corpus: 26495, signal 920165/1113284 (executing program) 2021/01/01 06:27:57 fetching corpus: 26545, signal 920569/1113664 (executing program) 2021/01/01 06:27:58 fetching corpus: 26595, signal 920872/1114053 (executing program) 2021/01/01 06:27:58 fetching corpus: 26645, signal 921130/1114416 (executing program) 2021/01/01 06:27:58 fetching corpus: 26695, signal 921405/1114794 (executing program) 2021/01/01 06:27:58 fetching corpus: 26745, signal 921758/1115168 (executing program) 2021/01/01 06:27:58 fetching corpus: 26795, signal 922023/1115566 (executing program) 2021/01/01 06:27:58 fetching corpus: 26845, signal 922521/1115964 (executing program) 2021/01/01 06:27:59 fetching corpus: 26895, signal 922924/1116352 (executing program) 2021/01/01 06:27:59 fetching corpus: 26945, signal 923369/1116739 (executing program) 2021/01/01 06:27:59 fetching corpus: 26995, signal 923911/1117134 (executing program) 2021/01/01 06:27:59 fetching corpus: 27045, signal 924458/1117527 (executing program) 2021/01/01 06:27:59 fetching corpus: 27095, signal 924834/1117885 (executing program) 2021/01/01 06:28:00 fetching corpus: 27145, signal 925304/1118234 (executing program) 2021/01/01 06:28:00 fetching corpus: 27195, signal 925849/1118579 (executing program) 2021/01/01 06:28:00 fetching corpus: 27245, signal 926266/1118954 (executing program) 2021/01/01 06:28:00 fetching corpus: 27295, signal 926851/1119321 (executing program) 2021/01/01 06:28:00 fetching corpus: 27345, signal 928474/1119720 (executing program) 2021/01/01 06:28:01 fetching corpus: 27395, signal 928883/1120064 (executing program) 2021/01/01 06:28:01 fetching corpus: 27445, signal 929248/1120436 (executing program) 2021/01/01 06:28:01 fetching corpus: 27495, signal 929549/1120765 (executing program) 2021/01/01 06:28:01 fetching corpus: 27545, signal 930109/1121110 (executing program) 2021/01/01 06:28:01 fetching corpus: 27595, signal 930606/1121454 (executing program) 2021/01/01 06:28:01 fetching corpus: 27645, signal 930928/1121795 (executing program) 2021/01/01 06:28:02 fetching corpus: 27695, signal 931308/1122135 (executing program) 2021/01/01 06:28:02 fetching corpus: 27745, signal 931998/1122472 (executing program) 2021/01/01 06:28:02 fetching corpus: 27795, signal 932310/1122811 (executing program) 2021/01/01 06:28:02 fetching corpus: 27845, signal 932718/1123150 (executing program) 2021/01/01 06:28:02 fetching corpus: 27895, signal 933679/1123485 (executing program) 2021/01/01 06:28:02 fetching corpus: 27945, signal 934135/1123820 (executing program) 2021/01/01 06:28:03 fetching corpus: 27995, signal 934739/1124132 (executing program) 2021/01/01 06:28:03 fetching corpus: 28045, signal 935507/1124515 (executing program) 2021/01/01 06:28:03 fetching corpus: 28095, signal 936118/1124582 (executing program) 2021/01/01 06:28:03 fetching corpus: 28145, signal 936458/1124582 (executing program) 2021/01/01 06:28:03 fetching corpus: 28195, signal 937156/1124582 (executing program) 2021/01/01 06:28:03 fetching corpus: 28245, signal 937458/1124582 (executing program) 2021/01/01 06:28:04 fetching corpus: 28295, signal 937780/1124582 (executing program) 2021/01/01 06:28:04 fetching corpus: 28345, signal 938102/1124582 (executing program) 2021/01/01 06:28:04 fetching corpus: 28395, signal 938556/1124582 (executing program) 2021/01/01 06:28:04 fetching corpus: 28445, signal 938994/1124582 (executing program) 2021/01/01 06:28:04 fetching corpus: 28495, signal 939412/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28545, signal 939778/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28595, signal 940396/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28645, signal 940873/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28695, signal 941352/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28745, signal 941721/1124582 (executing program) 2021/01/01 06:28:05 fetching corpus: 28795, signal 942477/1124584 (executing program) 2021/01/01 06:28:06 fetching corpus: 28845, signal 942901/1124584 (executing program) 2021/01/01 06:28:06 fetching corpus: 28895, signal 943251/1124584 (executing program) 2021/01/01 06:28:06 fetching corpus: 28945, signal 943704/1124584 (executing program) 2021/01/01 06:28:06 fetching corpus: 28995, signal 944184/1124584 (executing program) 2021/01/01 06:28:06 fetching corpus: 29045, signal 944446/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29095, signal 944997/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29145, signal 945444/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29195, signal 945744/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29245, signal 945990/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29295, signal 946253/1124584 (executing program) 2021/01/01 06:28:07 fetching corpus: 29345, signal 946691/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29395, signal 947160/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29445, signal 947531/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29495, signal 947963/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29545, signal 948296/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29595, signal 948777/1124584 (executing program) 2021/01/01 06:28:08 fetching corpus: 29645, signal 949074/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29695, signal 949607/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29745, signal 950232/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29795, signal 950677/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29845, signal 950980/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29895, signal 951318/1124584 (executing program) 2021/01/01 06:28:09 fetching corpus: 29945, signal 951655/1124584 (executing program) 2021/01/01 06:28:10 fetching corpus: 29995, signal 952354/1124584 (executing program) 2021/01/01 06:28:10 fetching corpus: 30045, signal 952817/1124584 (executing program) 2021/01/01 06:28:10 fetching corpus: 30095, signal 953365/1124584 (executing program) 2021/01/01 06:28:10 fetching corpus: 30145, signal 953861/1124584 (executing program) 2021/01/01 06:28:10 fetching corpus: 30195, signal 954507/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30245, signal 955286/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30295, signal 955689/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30345, signal 955956/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30395, signal 956256/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30445, signal 956641/1125152 (executing program) 2021/01/01 06:28:11 fetching corpus: 30495, signal 957050/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30545, signal 957697/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30595, signal 958195/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30645, signal 958780/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30695, signal 959191/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30745, signal 959601/1125152 (executing program) 2021/01/01 06:28:12 fetching corpus: 30795, signal 959948/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 30845, signal 960221/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 30895, signal 960963/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 30945, signal 961299/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 30995, signal 961569/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 31045, signal 962038/1125152 (executing program) 2021/01/01 06:28:13 fetching corpus: 31095, signal 962484/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31145, signal 962744/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31195, signal 963362/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31245, signal 963837/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31295, signal 964180/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31345, signal 964669/1125152 (executing program) 2021/01/01 06:28:14 fetching corpus: 31395, signal 965024/1125152 (executing program) 2021/01/01 06:28:15 fetching corpus: 31445, signal 965465/1125152 (executing program) 2021/01/01 06:28:15 fetching corpus: 31495, signal 965759/1125157 (executing program) 2021/01/01 06:28:15 fetching corpus: 31545, signal 966074/1125157 (executing program) 2021/01/01 06:28:15 fetching corpus: 31595, signal 966431/1125157 (executing program) 2021/01/01 06:28:15 fetching corpus: 31645, signal 966831/1125157 (executing program) 2021/01/01 06:28:15 fetching corpus: 31695, signal 967330/1125159 (executing program) 2021/01/01 06:28:15 fetching corpus: 31745, signal 967754/1125159 (executing program) 2021/01/01 06:28:16 fetching corpus: 31795, signal 968257/1125159 (executing program) 2021/01/01 06:28:16 fetching corpus: 31845, signal 968673/1125161 (executing program) 2021/01/01 06:28:16 fetching corpus: 31895, signal 969012/1125161 (executing program) 2021/01/01 06:28:16 fetching corpus: 31945, signal 969461/1125161 (executing program) 2021/01/01 06:28:16 fetching corpus: 31995, signal 969970/1125161 (executing program) 2021/01/01 06:28:17 fetching corpus: 32045, signal 970356/1125161 (executing program) 2021/01/01 06:28:17 fetching corpus: 32095, signal 970652/1125161 (executing program) 2021/01/01 06:28:17 fetching corpus: 32145, signal 971075/1125161 (executing program) 2021/01/01 06:28:17 fetching corpus: 32195, signal 971407/1125164 (executing program) 2021/01/01 06:28:18 fetching corpus: 32245, signal 971645/1125164 (executing program) 2021/01/01 06:28:18 fetching corpus: 32295, signal 972057/1125164 (executing program) 2021/01/01 06:28:18 fetching corpus: 32345, signal 972601/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32395, signal 972885/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32445, signal 973481/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32495, signal 973945/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32545, signal 975066/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32595, signal 975653/1125164 (executing program) 2021/01/01 06:28:19 fetching corpus: 32645, signal 975938/1125164 (executing program) 2021/01/01 06:28:20 fetching corpus: 32695, signal 976345/1125164 (executing program) 2021/01/01 06:28:20 fetching corpus: 32745, signal 976725/1125164 (executing program) 2021/01/01 06:28:20 fetching corpus: 32795, signal 977197/1125164 (executing program) 2021/01/01 06:28:20 fetching corpus: 32845, signal 977476/1125164 (executing program) 2021/01/01 06:28:20 fetching corpus: 32895, signal 977834/1125165 (executing program) 2021/01/01 06:28:20 fetching corpus: 32945, signal 978108/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 32995, signal 978402/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 33045, signal 978711/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 33095, signal 978981/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 33145, signal 979296/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 33195, signal 979558/1125165 (executing program) 2021/01/01 06:28:21 fetching corpus: 33245, signal 980113/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33295, signal 980451/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33345, signal 980896/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33395, signal 981290/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33445, signal 981710/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33495, signal 982005/1125165 (executing program) 2021/01/01 06:28:22 fetching corpus: 33545, signal 982282/1125168 (executing program) 2021/01/01 06:28:22 fetching corpus: 33595, signal 982438/1125168 (executing program) 2021/01/01 06:28:23 fetching corpus: 33645, signal 982698/1125168 (executing program) 2021/01/01 06:28:23 fetching corpus: 33695, signal 982927/1125168 (executing program) 2021/01/01 06:28:23 fetching corpus: 33745, signal 983228/1125168 (executing program) 2021/01/01 06:28:23 fetching corpus: 33795, signal 983601/1125168 (executing program) 2021/01/01 06:28:23 fetching corpus: 33845, signal 984001/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 33895, signal 984211/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 33945, signal 984484/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 33995, signal 984756/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 34045, signal 985115/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 34095, signal 985620/1125168 (executing program) 2021/01/01 06:28:24 fetching corpus: 34145, signal 986177/1125168 (executing program) 2021/01/01 06:28:25 fetching corpus: 34195, signal 986520/1125168 (executing program) 2021/01/01 06:28:25 fetching corpus: 34245, signal 986796/1125168 (executing program) 2021/01/01 06:28:25 fetching corpus: 34295, signal 987134/1125168 (executing program) 2021/01/01 06:28:25 fetching corpus: 34345, signal 987320/1125168 (executing program) 2021/01/01 06:28:25 fetching corpus: 34395, signal 987930/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34445, signal 988249/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34495, signal 988477/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34545, signal 988985/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34595, signal 989331/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34645, signal 989926/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34695, signal 990368/1125168 (executing program) 2021/01/01 06:28:26 fetching corpus: 34745, signal 990703/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 34795, signal 990975/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 34845, signal 991331/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 34895, signal 991555/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 34945, signal 991915/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 34995, signal 992275/1125168 (executing program) 2021/01/01 06:28:27 fetching corpus: 35045, signal 992852/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35095, signal 993106/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35145, signal 993673/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35195, signal 993956/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35245, signal 994232/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35295, signal 994579/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35345, signal 994814/1125168 (executing program) 2021/01/01 06:28:28 fetching corpus: 35395, signal 995233/1125168 (executing program) 2021/01/01 06:28:29 fetching corpus: 35445, signal 995575/1125168 (executing program) 2021/01/01 06:28:29 fetching corpus: 35495, signal 995937/1125168 (executing program) 2021/01/01 06:28:29 fetching corpus: 35545, signal 996108/1125168 (executing program) 2021/01/01 06:28:29 fetching corpus: 35595, signal 996356/1125168 (executing program) 2021/01/01 06:28:29 fetching corpus: 35645, signal 996923/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35695, signal 997283/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35745, signal 997541/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35795, signal 998106/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35845, signal 998772/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35895, signal 999711/1125168 (executing program) 2021/01/01 06:28:30 fetching corpus: 35945, signal 1000074/1125168 (executing program) 2021/01/01 06:28:31 fetching corpus: 35995, signal 1000485/1125168 (executing program) 2021/01/01 06:28:31 fetching corpus: 36045, signal 1000774/1125174 (executing program) 2021/01/01 06:28:31 fetching corpus: 36095, signal 1001083/1125174 (executing program) 2021/01/01 06:28:31 fetching corpus: 36145, signal 1001450/1125174 (executing program) 2021/01/01 06:28:31 fetching corpus: 36195, signal 1001715/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36245, signal 1001985/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36295, signal 1002333/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36345, signal 1002592/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36395, signal 1002933/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36445, signal 1003268/1125174 (executing program) 2021/01/01 06:28:32 fetching corpus: 36495, signal 1003622/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36545, signal 1004013/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36595, signal 1004326/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36645, signal 1004616/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36695, signal 1004925/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36745, signal 1005260/1125174 (executing program) 2021/01/01 06:28:33 fetching corpus: 36795, signal 1005809/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 36845, signal 1006134/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 36895, signal 1006440/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 36945, signal 1006690/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 36995, signal 1006990/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 37045, signal 1007196/1125174 (executing program) 2021/01/01 06:28:34 fetching corpus: 37095, signal 1007592/1125174 (executing program) 2021/01/01 06:28:35 fetching corpus: 37145, signal 1007867/1125174 (executing program) 2021/01/01 06:28:35 fetching corpus: 37195, signal 1008101/1125174 (executing program) 2021/01/01 06:28:35 fetching corpus: 37245, signal 1008421/1125174 (executing program) 2021/01/01 06:28:35 fetching corpus: 37295, signal 1008927/1125174 (executing program) 2021/01/01 06:28:35 fetching corpus: 37345, signal 1009138/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37395, signal 1009701/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37445, signal 1010032/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37495, signal 1010239/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37545, signal 1010536/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37595, signal 1010917/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37645, signal 1011284/1125174 (executing program) 2021/01/01 06:28:36 fetching corpus: 37695, signal 1011530/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37745, signal 1011835/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37795, signal 1012080/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37845, signal 1012378/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37895, signal 1012568/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37945, signal 1012841/1125174 (executing program) 2021/01/01 06:28:37 fetching corpus: 37995, signal 1013186/1125192 (executing program) 2021/01/01 06:28:38 fetching corpus: 38045, signal 1013476/1125192 (executing program) 2021/01/01 06:28:38 fetching corpus: 38095, signal 1013707/1125192 (executing program) 2021/01/01 06:28:38 fetching corpus: 38145, signal 1013963/1125192 (executing program) 2021/01/01 06:28:38 fetching corpus: 38195, signal 1014183/1125192 (executing program) 2021/01/01 06:28:39 fetching corpus: 38245, signal 1014660/1125192 (executing program) 2021/01/01 06:28:39 fetching corpus: 38295, signal 1014860/1125192 (executing program) 2021/01/01 06:28:39 fetching corpus: 38345, signal 1015197/1125192 (executing program) 2021/01/01 06:28:53 fetching corpus: 38395, signal 1015477/1125192 (executing program) 2021/01/01 06:28:54 fetching corpus: 38445, signal 1016479/1125296 (executing program) 2021/01/01 06:28:54 fetching corpus: 38495, signal 1016844/1125296 (executing program) 2021/01/01 06:28:54 fetching corpus: 38545, signal 1017255/1125296 (executing program) 2021/01/01 06:28:54 fetching corpus: 38595, signal 1017702/1125300 (executing program) 2021/01/01 06:28:54 fetching corpus: 38645, signal 1018048/1125300 (executing program) 2021/01/01 06:28:54 fetching corpus: 38695, signal 1018387/1125303 (executing program) 2021/01/01 06:28:55 fetching corpus: 38745, signal 1018651/1125305 (executing program) 2021/01/01 06:28:55 fetching corpus: 38795, signal 1019134/1125305 (executing program) 2021/01/01 06:28:55 fetching corpus: 38845, signal 1019511/1125305 (executing program) 2021/01/01 06:28:55 fetching corpus: 38895, signal 1019934/1125305 (executing program) 2021/01/01 06:28:55 fetching corpus: 38945, signal 1020286/1125305 (executing program) 2021/01/01 06:28:55 fetching corpus: 38995, signal 1020546/1125305 (executing program) 2021/01/01 06:28:56 fetching corpus: 39045, signal 1020993/1125305 (executing program) 2021/01/01 06:28:56 fetching corpus: 39095, signal 1021271/1125305 (executing program) 2021/01/01 06:28:56 fetching corpus: 39145, signal 1021544/1125305 (executing program) 2021/01/01 06:28:56 fetching corpus: 39195, signal 1021894/1125306 (executing program) 2021/01/01 06:28:56 fetching corpus: 39245, signal 1022040/1125306 (executing program) 2021/01/01 06:28:56 fetching corpus: 39295, signal 1022408/1125308 (executing program) 2021/01/01 06:28:56 fetching corpus: 39345, signal 1022701/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39395, signal 1022943/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39445, signal 1023155/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39495, signal 1023267/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39545, signal 1023445/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39595, signal 1023830/1125308 (executing program) 2021/01/01 06:28:57 fetching corpus: 39645, signal 1024086/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39695, signal 1024335/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39745, signal 1024700/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39795, signal 1025010/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39845, signal 1025328/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39895, signal 1025578/1125308 (executing program) 2021/01/01 06:28:58 fetching corpus: 39945, signal 1025910/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 39995, signal 1026318/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 40045, signal 1026731/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 40095, signal 1027041/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 40145, signal 1027368/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 40195, signal 1027589/1125308 (executing program) 2021/01/01 06:28:59 fetching corpus: 40245, signal 1027910/1125308 (executing program) 2021/01/01 06:29:00 fetching corpus: 40295, signal 1028158/1125308 (executing program) 2021/01/01 06:29:00 fetching corpus: 40345, signal 1028402/1125308 (executing program) 2021/01/01 06:29:00 fetching corpus: 40395, signal 1028888/1125308 (executing program) 2021/01/01 06:29:00 fetching corpus: 40445, signal 1029132/1125308 (executing program) 2021/01/01 06:29:00 fetching corpus: 40495, signal 1029526/1125310 (executing program) 2021/01/01 06:29:01 fetching corpus: 40545, signal 1030065/1125310 (executing program) 2021/01/01 06:29:01 fetching corpus: 40595, signal 1030359/1125310 (executing program) 2021/01/01 06:29:01 fetching corpus: 40645, signal 1030682/1125310 (executing program) 2021/01/01 06:29:01 fetching corpus: 40695, signal 1030961/1125310 (executing program) 2021/01/01 06:29:01 fetching corpus: 40745, signal 1031198/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 40795, signal 1031622/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 40845, signal 1031941/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 40895, signal 1032189/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 40945, signal 1032619/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 40995, signal 1032974/1125310 (executing program) 2021/01/01 06:29:02 fetching corpus: 41045, signal 1033253/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41095, signal 1033521/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41145, signal 1034206/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41195, signal 1034444/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41245, signal 1034715/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41295, signal 1035078/1125310 (executing program) 2021/01/01 06:29:03 fetching corpus: 41345, signal 1035319/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41395, signal 1035703/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41445, signal 1036101/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41495, signal 1036298/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41545, signal 1036621/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41595, signal 1036884/1125310 (executing program) 2021/01/01 06:29:04 fetching corpus: 41645, signal 1037176/1125310 (executing program) 2021/01/01 06:29:05 fetching corpus: 41695, signal 1037448/1125310 (executing program) 2021/01/01 06:29:05 fetching corpus: 41745, signal 1037684/1125310 (executing program) 2021/01/01 06:29:05 fetching corpus: 41795, signal 1037936/1125310 (executing program) 2021/01/01 06:29:05 fetching corpus: 41845, signal 1038461/1125310 (executing program) 2021/01/01 06:29:05 fetching corpus: 41895, signal 1038738/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 41945, signal 1039044/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 41995, signal 1039345/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 42045, signal 1039607/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 42095, signal 1039898/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 42145, signal 1040074/1125310 (executing program) 2021/01/01 06:29:06 fetching corpus: 42195, signal 1040385/1125310 (executing program) 2021/01/01 06:29:07 fetching corpus: 42245, signal 1040758/1125310 (executing program) 2021/01/01 06:29:07 fetching corpus: 42295, signal 1041114/1125310 (executing program) 2021/01/01 06:29:07 fetching corpus: 42345, signal 1041761/1125310 (executing program) 2021/01/01 06:29:07 fetching corpus: 42395, signal 1041990/1125314 (executing program) 2021/01/01 06:29:07 fetching corpus: 42445, signal 1042298/1125314 (executing program) 2021/01/01 06:29:07 fetching corpus: 42495, signal 1042808/1125314 (executing program) 2021/01/01 06:29:08 fetching corpus: 42545, signal 1043065/1125314 (executing program) 2021/01/01 06:29:08 fetching corpus: 42595, signal 1043289/1125316 (executing program) 2021/01/01 06:29:08 fetching corpus: 42645, signal 1043637/1125316 (executing program) 2021/01/01 06:29:08 fetching corpus: 42695, signal 1043879/1125316 (executing program) 2021/01/01 06:29:08 fetching corpus: 42745, signal 1044109/1125316 (executing program) 2021/01/01 06:29:08 fetching corpus: 42795, signal 1044452/1125316 (executing program) 2021/01/01 06:29:09 fetching corpus: 42845, signal 1045580/1125316 (executing program) 2021/01/01 06:29:09 fetching corpus: 42895, signal 1045921/1125316 (executing program) 2021/01/01 06:29:09 fetching corpus: 42945, signal 1046213/1125316 (executing program) 2021/01/01 06:29:09 fetching corpus: 42995, signal 1046728/1125316 (executing program) 2021/01/01 06:29:09 fetching corpus: 43045, signal 1047207/1125316 (executing program) 2021/01/01 06:29:10 fetching corpus: 43095, signal 1047514/1125316 (executing program) 2021/01/01 06:29:10 fetching corpus: 43145, signal 1047818/1125316 (executing program) 2021/01/01 06:29:10 fetching corpus: 43167, signal 1047884/1125316 (executing program) 2021/01/01 06:29:10 fetching corpus: 43167, signal 1047884/1125316 (executing program) 2021/01/01 06:29:11 starting 6 fuzzer processes 06:29:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000001640)=""/5, 0x5) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[], 0x2ac}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 06:29:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x1, 0x1f, 0x80000000, 0x41, @rand_addr=' \x01\x00', @remote, 0x780, 0x80, 0xfffffe00, 0x6f819b67}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', r1, 0x29, 0x7f, 0x0, 0x3, 0x8, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x80, 0x8, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, 0x0, 0x1}}) getpgid(0xffffffffffffffff) 06:29:12 executing program 3: socket$can_raw(0x2, 0xa, 0x300) 06:29:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:29:13 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff7, 0x9, [0x2, 0xb74, 0xbb04, 0x1, 0x8001, 0x5, 0x5, 0xfffc, 0x3]}, 0x1a) dup(0xffffffffffffffff) close_range(r1, 0xffffffffffffffff, 0x0) syzkaller login: [ 265.113802][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 265.257404][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 265.577521][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 265.796641][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 265.873353][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 266.012744][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 266.034333][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 266.084114][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.092385][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.100466][ T8488] device bridge_slave_0 entered promiscuous mode [ 266.113546][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.120614][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.128458][ T8488] device bridge_slave_1 entered promiscuous mode [ 266.192542][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.237870][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.310452][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.358304][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.370033][ T8490] device bridge_slave_0 entered promiscuous mode [ 266.396005][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 266.426478][ T8488] team0: Port device team_slave_0 added [ 266.432702][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.439751][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.448136][ T8490] device bridge_slave_1 entered promiscuous mode [ 266.470441][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.478396][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.486809][ T8492] device bridge_slave_0 entered promiscuous mode [ 266.496018][ T8488] team0: Port device team_slave_1 added [ 266.525112][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 266.527350][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.542748][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.549824][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.559976][ T8492] device bridge_slave_1 entered promiscuous mode [ 266.568555][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.575853][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.602278][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.619353][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.626483][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.652911][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.669689][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.729995][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.761554][ T8488] device hsr_slave_0 entered promiscuous mode [ 266.768585][ T8488] device hsr_slave_1 entered promiscuous mode [ 266.797005][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.833958][ T8490] team0: Port device team_slave_0 added [ 266.914349][ T8490] team0: Port device team_slave_1 added [ 266.916084][ T8566] IPVS: ftp: loaded support on port[0] = 21 [ 266.985728][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.994976][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.004483][ T8494] device bridge_slave_0 entered promiscuous mode [ 267.015046][ T8492] team0: Port device team_slave_0 added [ 267.022446][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.023347][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 267.029513][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.043758][ T8494] device bridge_slave_1 entered promiscuous mode [ 267.085975][ T8492] team0: Port device team_slave_1 added [ 267.115800][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.125029][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.156064][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.176632][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.183988][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.210430][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.224959][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.232041][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.259559][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.270515][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 267.286926][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.293986][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.321514][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.339736][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.382973][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.409698][ T8492] device hsr_slave_0 entered promiscuous mode [ 267.416752][ T8492] device hsr_slave_1 entered promiscuous mode [ 267.423908][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.427848][ T8670] Bluetooth: hci2: command 0x0409 tx timeout [ 267.432363][ T8492] Cannot create hsr debugfs directory [ 267.463949][ T8494] team0: Port device team_slave_0 added [ 267.485762][ T8490] device hsr_slave_0 entered promiscuous mode [ 267.492819][ T8490] device hsr_slave_1 entered promiscuous mode [ 267.499278][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.509928][ T8490] Cannot create hsr debugfs directory [ 267.521433][ T8494] team0: Port device team_slave_1 added [ 267.698246][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.705704][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.732700][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.744559][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 267.791564][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 267.840969][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.849398][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.877819][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.138734][ T8494] device hsr_slave_0 entered promiscuous mode [ 268.147762][ T8494] device hsr_slave_1 entered promiscuous mode [ 268.155045][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.163087][ T8494] Cannot create hsr debugfs directory [ 268.178285][ T8566] chnl_net:caif_netlink_parms(): no params data found [ 268.285096][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.292414][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.300194][ T8507] device bridge_slave_0 entered promiscuous mode [ 268.307928][ T3002] Bluetooth: hci4: command 0x0409 tx timeout [ 268.310201][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.322342][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.330187][ T8507] device bridge_slave_1 entered promiscuous mode [ 268.338618][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 268.401635][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.410874][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 268.432575][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.492087][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 268.510518][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.534223][ T8507] team0: Port device team_slave_0 added [ 268.562411][ T8507] team0: Port device team_slave_1 added [ 268.588409][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.626244][ T8566] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.637391][ T8566] device bridge_slave_0 entered promiscuous mode [ 268.646059][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.684285][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.691512][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.720387][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.732345][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.739431][ T8566] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.749037][ T8566] device bridge_slave_1 entered promiscuous mode [ 268.762405][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.822825][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.829817][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.857141][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.868277][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 268.878617][ T8566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.890101][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.945627][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.961945][ T8566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.025512][ T8507] device hsr_slave_0 entered promiscuous mode [ 269.033617][ T8507] device hsr_slave_1 entered promiscuous mode [ 269.040395][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.048177][ T8507] Cannot create hsr debugfs directory [ 269.075665][ T8566] team0: Port device team_slave_0 added [ 269.085942][ T8566] team0: Port device team_slave_1 added [ 269.126849][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 269.178519][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.187098][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.213592][ T8566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.237181][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.246441][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.275048][ T8566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.385206][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 269.399571][ T8566] device hsr_slave_0 entered promiscuous mode [ 269.409825][ T8566] device hsr_slave_1 entered promiscuous mode [ 269.416687][ T8566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.426060][ T8566] Cannot create hsr debugfs directory [ 269.548035][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 269.556501][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.567221][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.603534][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.623709][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.712660][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.821315][ T3005] Bluetooth: hci3: command 0x041b tx timeout [ 269.828101][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.851209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.859951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.898278][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.911335][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.920468][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.927786][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.937270][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.999337][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.010547][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.019431][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.026553][ T3206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.036928][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.046062][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.055295][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.064143][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.076339][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.099875][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.166436][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.178116][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.187980][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.200199][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.218102][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.230610][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.254835][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.265262][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.325478][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.338380][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.348273][ T8507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.391562][ T8670] Bluetooth: hci4: command 0x041b tx timeout [ 270.401342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.443251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.458259][ T8507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.469038][ T8507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.491946][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.513136][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.523433][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.533778][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.544697][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.555891][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.566985][ T8507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.644234][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.653463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.662813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.672690][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.679741][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.713547][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.721748][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.730184][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.739088][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.746220][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.756077][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.769669][ T8566] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.832621][ T8566] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.847877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.857370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.867318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.876080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.884158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.915318][ T8566] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.934668][ T8566] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.946271][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.951622][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 270.959075][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.997933][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.007082][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.015892][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.024798][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.035730][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.054911][ T8488] device veth0_vlan entered promiscuous mode [ 271.066252][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.074483][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.083375][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.091465][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.100604][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.128810][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.140800][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.211570][ T3005] Bluetooth: hci0: command 0x040f tx timeout [ 271.225998][ T8488] device veth1_vlan entered promiscuous mode [ 271.233700][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.246163][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.255097][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.269559][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.276764][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.285558][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.294539][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.303503][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.310742][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.318421][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.327363][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.409176][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.431582][ T3005] Bluetooth: hci1: command 0x040f tx timeout [ 271.443091][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.451023][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.476685][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.509293][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.517740][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.526840][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.614173][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 271.615374][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.628865][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.637601][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.646344][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.655102][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.665317][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.677344][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.685828][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.693642][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.728959][ T8488] device veth0_macvtap entered promiscuous mode [ 271.744589][ T8488] device veth1_macvtap entered promiscuous mode [ 271.755287][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.764939][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.773974][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.781596][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.789544][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.798248][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.807176][ T9761] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.814306][ T9761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.822593][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.831065][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.839710][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.848316][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.868969][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.920536][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.923565][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 271.934638][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.944592][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.953540][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.972389][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.991640][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.000256][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.010671][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.020780][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.060443][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.072534][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.098209][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.109581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.120320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.132412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.142175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.151060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.161611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.170056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.194804][ T8566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.218806][ T8566] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.236848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.245253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.253927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.264078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.318271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.364084][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.388737][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.397106][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.405347][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.413264][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.422459][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.431167][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.438240][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.446644][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.454829][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.472376][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 272.473104][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.506356][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.532349][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.545819][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.555979][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.567791][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.578163][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.588000][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.595182][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.623518][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.632639][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.644360][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.654579][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.664625][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.674219][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.681401][ T3206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.745231][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.770932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.780163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.789258][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.796388][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.804413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.813571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.822980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.857348][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.866698][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.882722][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.892044][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.910635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.920563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.930457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.939837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.950392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.981940][ T8492] device veth0_vlan entered promiscuous mode [ 272.993036][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.006451][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.015306][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.027411][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.036283][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.045719][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.054450][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.063621][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.072668][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.081984][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.090434][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.098553][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.107597][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.116912][ T8670] Bluetooth: hci5: command 0x040f tx timeout [ 273.120816][ T8490] device veth0_vlan entered promiscuous mode [ 273.148579][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.160630][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.177748][ T8492] device veth1_vlan entered promiscuous mode [ 273.187486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.195994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.205203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.213971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.223136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.232410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.240831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.250200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.259209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.272254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.279913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.281371][ T8670] Bluetooth: hci0: command 0x0419 tx timeout [ 273.288093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.335258][ T8494] device veth0_vlan entered promiscuous mode [ 273.372807][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.381743][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.390136][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.400423][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.410079][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.418014][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.426121][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.434245][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.446776][ T8566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.458247][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.470445][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.479241][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.492619][ T8490] device veth1_vlan entered promiscuous mode [ 273.502127][ T8670] Bluetooth: hci1: command 0x0419 tx timeout [ 273.510733][ T8492] device veth0_macvtap entered promiscuous mode [ 273.525275][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.552261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.562227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.575816][ T8492] device veth1_macvtap entered promiscuous mode [ 273.608211][ T8566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.618293][ T8494] device veth1_vlan entered promiscuous mode [ 273.626266][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.647040][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.656179][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.665290][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.671649][ T9792] Bluetooth: hci2: command 0x0419 tx timeout [ 273.673638][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.705587][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.729042][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.740692][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.765064][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.774569][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.793443][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.803063][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.813491][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.848045][ T8490] device veth0_macvtap entered promiscuous mode [ 273.874166][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.899800][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.922756][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.960122][ T8494] device veth0_macvtap entered promiscuous mode [ 273.982810][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 273.997045][ T8490] device veth1_macvtap entered promiscuous mode [ 274.012915][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.029291][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.037796][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.051665][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.060086][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.074765][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.089147][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.105096][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.114269][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.123596][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.132659][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.147813][ T8494] device veth1_macvtap entered promiscuous mode [ 274.199010][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.210722][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.235983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.253639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.264624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.274277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.283958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.293895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.319818][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.334071][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.344736][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.355916][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.367725][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.380559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.391134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.408001][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.423375][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.434092][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.444842][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.454767][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.466380][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.478082][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.495264][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.509783][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.520446][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.534577][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.546972][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.555911][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 274.570820][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.584086][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.594215][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.603035][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.613499][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.623296][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.632776][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.641999][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.657466][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.660582][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.681254][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.691135][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.696561][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.714821][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.724850][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.735385][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.747767][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.777726][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.796132][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.806360][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.817933][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.827519][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.842721][ T8566] device veth0_vlan entered promiscuous mode [ 274.853922][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.866591][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.876113][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.887759][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.908945][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.918542][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.934677][ T8566] device veth1_vlan entered promiscuous mode [ 274.955877][ T8507] device veth0_vlan entered promiscuous mode [ 274.977880][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.005159][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.014043][ T9836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.030393][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.052129][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.067986][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:29:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000001640)=""/5, 0x5) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[], 0x2ac}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) [ 275.087642][ T8507] device veth1_vlan entered promiscuous mode [ 275.147813][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.160290][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.171450][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.180134][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.191780][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.191896][ T8670] Bluetooth: hci5: command 0x0419 tx timeout [ 275.219056][ C1] hrtimer: interrupt took 41598 ns [ 275.296914][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:29:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000001640)=""/5, 0x5) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[], 0x2ac}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) [ 275.343237][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.364012][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.371953][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.381680][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.393445][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.403704][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.413433][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.438312][ T8507] device veth0_macvtap entered promiscuous mode 06:29:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x8404, &(0x7f0000000500)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) [ 275.483948][ T8566] device veth0_macvtap entered promiscuous mode [ 275.499194][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.519097][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.544439][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.557925][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.573649][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.582270][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.590205][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.590781][ T8507] device veth1_macvtap entered promiscuous mode [ 275.636305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.660041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.738806][ T8566] device veth1_macvtap entered promiscuous mode 06:29:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 275.787496][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.792834][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.815700][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.819969][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.827280][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.856764][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.877339][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.889292][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.900347][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.912410][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.926946][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 06:29:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 06:29:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 275.959277][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.986128][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.022388][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.058255][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.071983][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.085504][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.101367][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.119026][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.129618][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.152490][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.191323][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.201204][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.215553][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:29:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4}, 0x40) [ 276.244822][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.277006][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.305606][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.322722][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.338993][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.355788][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.369445][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.391037][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.415773][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.429043][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.447374][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.460704][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.511241][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:29:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read$char_raw(r0, &(0x7f0000000200)={""/15538}, 0x3e00) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) [ 276.571302][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.592355][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.614213][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.640070][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.651797][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.668818][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.680521][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.710307][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.723858][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.736962][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.749857][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.760716][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.776944][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.789375][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.799754][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.813432][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.822902][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.838031][ T8507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.854216][ T8507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.877573][ T8507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.897319][ T8507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.924357][ T8566] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.940837][ T8566] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.951144][ T8566] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.961170][ T8566] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.059200][ T9931] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 06:29:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x2710}) [ 277.256867][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.262048][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.276476][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.314343][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.340460][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.348546][ T2431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.359994][ T250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.369328][ T2431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.376782][ T250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.378967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.430706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.440479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:29:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:29:26 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff7, 0x9, [0x2, 0xb74, 0xbb04, 0x1, 0x8001, 0x5, 0x5, 0xfffc, 0x3]}, 0x1a) dup(0xffffffffffffffff) close_range(r1, 0xffffffffffffffff, 0x0) 06:29:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/11, 0xb) read$char_raw(r0, &(0x7f0000000400)={""/39160}, 0x9a00) 06:29:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r4, 0xee72) sendfile(r1, r4, 0x0, 0x80000000000e) 06:29:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 06:29:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 06:29:26 executing program 3: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000100)) 06:29:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:29:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000001300)) 06:29:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}, 0x10) 06:29:26 executing program 1: connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 06:29:26 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 06:29:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 06:29:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @loopback}, 0x10) 06:29:26 executing program 1: connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:26 executing program 1: connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) [ 278.503867][T10019] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:29:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 06:29:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xa011, r0, 0x0) 06:29:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x200001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a0, &(0x7f0000005480)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0xe, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005480)={@private2, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xff, 0x2, 0x9, 0x0, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x7800, 0x40, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001940)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x12c, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x41}, 0x4004094) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1518}, 0x1, 0x0, 0x0, 0x20008004}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000240)={@hyper}) 06:29:27 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000180)={[0x3]}, 0x8}) 06:29:27 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=virtio,'}) 06:29:27 executing program 1: socket$rds(0x15, 0x5, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x8000, 0x4) [ 279.096864][T10049] 9pnet_virtio: no channels available for device syz 06:29:27 executing program 1: socket$rds(0x15, 0x5, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f00000001c0)={'ipvlan1\x00', 0x0}) 06:29:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x5452, &(0x7f0000000540)=r1) 06:29:27 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) 06:29:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@shortname_winnt='shortname=winnt'}, {@fat=@flush='flush'}, {@uni_xlate='uni_xlate=1'}, {@fat=@dmask={'dmask'}}]}) 06:29:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000340)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) 06:29:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x200001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a0, &(0x7f0000005480)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0xe, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005480)={@private2, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xff, 0x2, 0x9, 0x0, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x7800, 0x40, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001940)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x12c, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x41}, 0x4004094) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="181500001500000328bd7000fcdbdf252208e600010090d6b37b001a44708c16345463754d6faffbbae64c20e586812294a5441a87f5a4679109179d793cae69207b2b0f770aabf9ae3f184bddffaa95e5d7a358ad92b81b3666c64a7316c3dcc6bd4f0f45825622a12e75016d85c0891a4fd8b5a6aaf13bfcebdfdec6154c21d1c5b1893bd57bcf48366a3f6e0f17fd9d9db8035b3160f59e89cd0fa8be8ce50b9a80d21735b75ed4d1d4fb47e84174fbaee90733927c2dce98add19c9c0e607e623f1c10692a22b2500a733be106df8ea76c551cda1b9ad4975f37b6ce59f6ac6dfba5050066c858475b82561f0dfae842d8b6735f5cf4000009000100854cd06f2000000009000100b467257f8e000000ef000100f544aaa9ed9cc12c5e9712d63852ea992dc12d9a511d314ac4be5d93f739ffda00816d3aee0dffb40945867f3129a54e1410b3efcabd1495c1d68b1f2151a19846afa4e642bac11cb17e18a76dad4c93f1088787007abfec5f9f84091ae24458012a203adbe754fba9a6ea8da123a25eaa01ee06cf1e6360dae434e22e6856879793bce9da68cdb5573e5303600bf862d9a9c4c6b8cc63982f32fabf7612582e1f709c4768f1fee6ea6967b729f9cee46432fafc5a72e438a0ecddd1518e13647cd986e65b508910ee1fdf952d1bce762a8c614699c3c2426c987997ad73fb8d8da50ce9543c56799c9d0600d50001004aba984e4f50215c7f1b8d4028ce14f0e6b31b849761f75232473bcbd3d1f2bb69752e129b1f5b882806cfff89054982e8b8beabed3cc27a4268c351be9b322461c2c1e3f3f14099b2fa4e87df7c5517fb7f698a59bdfcc22c89ae0bb522b34eec5f61bac9c01bf71fac38cbc36da37581df3b030095045debb5b95d7d5791c8b026db20270839812ac97f32e63d2a534f68800fe7bbdd9d884e545e5978cd92438d6a29f3b3abb402d438db0364a6f491c5fb2c7e16d6aff30fc17dc5229db075933e75def26c6baaf2810701af758e55000000af0001004eed0eaf9703174e3af7a8ce1cc58ff820051d7c33e61e29a88b8200d067d26a01f97e85322e4613c24403e0bb29379d61dd1102cfb37399f64e788930fb20ecbe6adf9aef7f45df7d1b09666c8e0b9dd95812d5e23828eeccd6044ac671d2d62ae21fb33cfa2e0a49e8b11106066f93e2873c500529750e91805689e464145c451effcbbda813e63d6033851df17f3c8bfaeab9c415a017f7f8954dfe7bf61eb20af5e48ab65d9a65a31c00c6000100ba7fadf35d58571235eb15e820dc127f07a9faa8d834523b073e323e247d7db428a76fa500f2be7d3629cf25ea106529cda941e6279655af7c19c575ec6b767633fd2aa3c11e23c8d1af6e25cad99b12563794a5a96059767d5c3e144c9a2a9082d03c17ed8aafe2f6e18337ea7be73773097d882c48f7d36c513acc33ff029dfcb8f4988a5c65835f8c6cd1b90f2107c8953bfb9d98d8ccf04ad3fb1534c0d99c3c312803e4c1b8030164b6f59ff9bdb8ee40f0b0af537b2e1d9d0d88b33f6fa37a0000b300010055d2064d5d7f0c30e9a806bc6b8d47594c19a4d8348670db61ac3ff38bbc04cdf17cb81c7ee9d16ed335b68c96075c816d27a8e91dd67e47b9d9f56e8fffdf831d62c71e95f7c59c2a7ed06c8e8f7db9d5f7ce09d96075c47a5531d9252d4c4dba70c88cfb213fa93dd7b324c8b340abdc97e399e5050784d505750553cb0cd78eb81cc60af0c8622cec5aa8fb53e7d4efacd0962d045bc5dbd56a7ae3d3b3a8dffd6c25d02937b2ded72e968fba1c0004100100952fea0bace480edd33d8998677eb9e309aef6acbd36baba270dda169d024ac3257bccfa4a9c3cab12262e3ae6320d4cc082aee74bd33440521eb960d21d2a46edbfffda3521260eda57dffe2eee04e0f2b538ed29acfa6c4a4b00b3368e2f84fbe1e942eb78ba2f048395d2d549a0f82144dbbbfb9cbf386b391fd657e846271cc32a81a818eeb584d43385b8ed19bcf40061666c16f09c9a49c8342f68ce8d29d94dd87a83fae29d21fe0f5edc331d36a694c44513d9ed0c6bac81408eba0b38ad3994f69cc8c5dfab39412a955f8f03b8117aba902b63ee30aff4bf11501164b283e1d9e0b80053661dbf0494f0734083626fd57e42af350fbae7123c91a34ddd605a4e7c2e884e37521c4087f5874fbefd934c920c174382baa25edc6b24597fe2f3d760f7d9def0df8a85c3cc245f38d2038ff0469c0589a38a79fb7ea87750057e2462c1bfef34159ae40908a52e24320957be4e6f06adc33138fa2103e38fb1f1e2c23757d2ceaa8c2007483fa602aa7f7de7165207d174e0a6d15fd4b9fae118ec239fa3f9233d203b0edee621d97c18c199c99e09ff025123c675cdfb64a4dc32924d78584a9f9a3b7cc64e9959c2f6df36ef8729f76d17b43611b98e11074004389f96f1d95c283a5c0ca3dca7806f4b8332d022611960e913b3350e4a71eb6f28202b42714e12bcdea647d700dc01b2466e487e0c3b158e0d6e51e804feb8a0afa470fb83c92baf9e38b2e2f71b370e7344e2c8f914ea00d96cfb8ed494030952e6d8241a1173be24e75becbbabcf4e7f5c4ac0b2df8b5b1cf1d07f2513a76e0ad31a50ad69a1f79ecba8df2a2fdcacbaf27cdbe2a577a55bf49dd51830dfedd8ac21ad90462ab0f2de2bb2d93c6e279d7c5f65ade5478e6acb6eba73fcf41bba922879360b5b12b41e1f5767e22ceb2164f1c2b383103e6654cca621b3b13ae8a8a3f5e9fd313f27a667823451ce892dff98c359fed5286a01c12f839cae6e9a66f40bbfca4361552f32fe69cd03dcc3700acf11b0b41181842867072829883a39b6a455e6d14d03cfa83670b1dd015fc5ba740aa67d7b8a6bcf2125d95785ac280c697c1c99f1c12ba4f87dc943cb7a9cb0dba70509b96aa970601c8b12d3d738248e013a3e805f6870b3a04f4e9334b5d409d40fd0840f364b0e6f9d85af0680afb1dd72e4204b8f3154e194e926b1b909290b957bde8842198540847d58db4241b32dfee5fe9ae2445cd3ac7d71faf0efa36832a5071b1637ab94cd14ce1f765b4f44376a0a5b8f2ba68c768ce5615697b21cc18456915c95705ce5068fade05326d74d681a470c83f1d92a0b708858ae51b81a362b602b8af733263490c084d1676de61edd70aaa8c3da021a9584ec6ec57f9f7015c029e82ddf81ba267c666a2d0d32ebc2ef67a602e320e9c251d843b6a6a60a97c3d0cb0cdb4ce3704fd81e0513a5e1fa41d90529e41bb88e74335203d793d1d0027bb9b600becd7b6a108e8a37cf3f66c60e8618e08cd79506a75b85a7612452339576bb258cbf77b45ff84658e6cbae2b570e4cea714fcb1e4ffebcecf200f28e9d7836529a3599ca21b48df236441a163b2410a17893f09dbe0a3ac818ffbe6b967119f0d6b5cf57d31409b4dbf1c9ee7602f357631b932b6a360d2fcf9286fc2b0e50ba34e496b87ba7451bbeb82322393cbf9f3892c08129bc36cc4ef2c30ee4e19b21b818e31ca9053e98e3cb280a8bde6434a14ed10d20e97e4cb57589a9de641bc0cf1ed427ad66a4d1dab22433e081500f0b6ddb8b6d281db11e705117bc0dc7b5955bd26af4cd2cb4d7e5313e2b53005eaad6106fe79b7803e9cd4cfb020888c6928a53f4683e11ce1af526ff35792283039a90ec75e09f3bebe0c0ebef758e40091411cebd4bb06c78af2722dccce66c028d1e3c6ed403ecd661561afb78332542f6fbf42ab87bd886e4c21d3396f5ff9565af357bfc5b92fcf0afc4879b409cb34c6a29c24c0c7507985e27db4912683f6aea852cdde819855f00003a847290dc132214da1b147f13efde152d80f0e4a45a964fc2a5b2da979c41653bbf7c441d916e02c2ddea35b14d8da65341b4479e2913d40b4d6e713deae63f4137723148706e47686f2db6b6c0d018d485f1914cb4802bbf60826555314480c851dd36159b1abcde94006b1938b75d9aade6f2c105e32a19468647eb03465dc8228627923b9795414f095e21c63ef6a3c6e28be0270f3f622ebeb13e30b550e86259a43d2a16f757a2edd126aed02892f158ae2acb65e91273f257761072f7ede8a8335073dcf65b74e7a8cdd0a22f20245c4fded06b2f462e8f0eaa56e63ed6e996b3cc11d0bfc306342bd263b7bd4a9f7bcc734852118447f36e9a59cbf49d976f9e27b71e4a7d7235cfe4348a570e876fe4e0a831711397080780057e7c8d63d28a1a3d25b7034f97e91fb2b37c8a4c60f4d70e2f2c0dfda5023470b823176c328bfd6e81e6e81501496207d95c41358ed64cdc9cd87e759efc483dbcfc26253f2576e26cfcd3057c411e79547ebc87f015c9d51d437815604f5edc479c3f35cf9f0aa5228d2f58df6912130dd23b2c5728756348b77ebf9bbed4aa701d5bbe86b1aab54fbda507ff9964626396d13871651118b5842075530b4278c58d365aa7ed09fc365ab63e27ca3ca84e9d4aee46520961e2c492d377d0761acca538a9ebefd931c4d46d58fcaa04d0551bb8f96d9a4e5cfd459f6241200c934fa732d9e085e184170f5d35b46c1dc17ca8c08404712c46f48d1e815f0b303a4f85cf42acb2dadb9c5c298e708eeb4322b212836268f0c972a0b45fe194dace763b18cbe813404137f1781973ad9a9397946d2ad471f5e7f4aec3d12e87a9620714e1b4c66aea6ef176f492f5b1ec2753e97c160ae3800d322fa185df14de5fdf8f3e38cb0ea737d8e021624a129ceb839addf47d6ec81d792eda9dc91c54f8524f09ae5d9f99e4abb026ac75527fa4c244a24c50d2662ae10f1e286c55caa8e32be7ae6f86002cd5941920e06d44fad6603b1d4c69f3ed264fa13c8513ce830516c0d115d88da0f624139b319897b511706b1b35cc16e87127022c093adaba213e7e119daac5645455e88d3468ceddbbe2998b870a51466d29834f8c2a7c90b96a9069b755e5083d4f0106292cdcd3696faa2c918b82450ae38ab99d1ae4d281f99ba9362e79c18936a7e88bb4f8918cc1db94975c5c9253bc396c880d076687352bdcc9fc2913317220f8a013bb34ba169b5198a6131bdf040dfc9976b76ba3e14c4fa12421a5c4357e396fffc691dc69db9e2da31cd663e5ddc6647f82540f9a06107f7adc4a036144dce72c232e5594859784aa7c35bc2926c5a8be8f3ba1e96ae272c7b5d326b4149a6a8ace1e269fb3d8c4385c1d704da97a6f3e4a8b9716950abc560e167a56a780a69826dc55404317fa8b3cd65875e3af5a054307d26c2ff1ccdf8166a6172e01c56e9d3d50f276ef77afc37ae974ca3c9976e0946af23c4078910787a02468aa1ac9d2ca2e0458d7bbc1b6c7cdcf2278d6a047a978a118961c6bbd471a783b8763a1eb3aee3af20844858b77072999e80998474838be9abb1978e174a2b0f1edd8a6cf830e48ba2f4ef5421da050f37f04d14d0aba8a5848037381b07709937d8a85b9d91db664afb791ed9346789560ce49ce3ccdf434c4b26de553c8dbff5174ff121ae87dc5db817562d1f8c7327363908e2b4237494b026f186dacb0bc1c7795e5e3251e0074c6f2d4e702c739f4af48eaaeae64d87fe66b6f35fd91aff48c0b2acd26750a13798574874455f4719cfa90792b5eeea0b7936fe7877e215901d9aa064c75b980c433096375c4409b569016806938a1e57677dc980f0395aaa9de71b7f4a50f89aa6b7e2ed64160eebde84cd8e1efd56eaf4962adece16a53116e555819e3bc4d6232542e6e1ca445c23e5b0c786c4c90b309e9e0ccefb6cd50d875032ad14a21c66abf4e9d25007e18553688ed9fb1728533fe7f6ca2561dace1a4b77965b6ead485b98c9302c230986f573bd3b9609bde315276caed612114c6da5afda889cc210f0038100148875f7b65994f135a8ed7ab88944318c0d3861ec54941de88e2f1158af871baac56922e0189c4726da198e797991d8000a9f375d9c6188a0306220242d21adb5814740e5f39682d858a8d55cf78e88831db9dc028e60eb1f5734b33c92c11ae44ca1891154cf0b6582b477a062f178a5eaa2625af3d201d10661dd3954ce6b97d04e9f46908cd8ab0cbe0b881f9847ec20686e4c4a1182507cff9ec20ba22cf90c559547528c548d5892ce499fa469d1e6ab3607cacffef5cc33f7684d354962b5044316ddff56712c2b3cef2607306d01a47eb20658c46766c333bfbcb4e8e1a2dbdf38a1c5992fbd25591cdd305ce8926d283a94575c5c2a4206aa9599f63d66bb95b0f13199864a3450283a2e901ee202e2efe74e20943a8831ac829e43698c5a4d4297fd39a268b5672c50201053837db4c081f4029222533857bde12b3e0cef2c2b2a6bb4c4fb67308560aae1a2dcc13862848b62d090700ef26c73f1bfc956c2cec6b1d58fcf7e263a076ddcdcabb60fe743b6af02a1e1e1c6108f6517e0ef210d35da2f99cf6d28c0893dd96ae0a1013c1907dd89d2950543fc64f78f05f01175ef0ff07c6be6369d4a7394429929e045bc19e7ec899bc36470ebe863874facae0e6e4a1d4d23b1b0f93d6e941d52eb6e9618504f0bc2e32fcc9a2d4f48e0393c3025462b426b695e9e7adb9e22b9b124ca30016e05e05a9c03bf0a9144c652d9022b2c25575ae0a4a7549563127432e5f39e463ba2a0d045121c8ea7f077664b7ec13937bc8dc829935cb3b5345a6488ba3e58984fa1110ff5805c435d0a63287dbd8a0c5005785fc45cb73d4f595cc1cb04f441970c57440660cf6a28d477920785c10bbe0b288836ae0ffef82b431752e49a53aed0d6d5b12308a235de9618739add891c205b6b67f88f7fa7283ccd6ebe8a5ffbff9145f236f36aa2218704d2abd02632b7f20cc284f81548d2029fd6da1f57a11f22d95e5557d0e4123b4514b77f6aa1013c3655f981d305e9aa9070103f407f2a6d168f54d54ee2aca98beb6eb35d0d074b02b804764db7a73c835db275b31ae12d6500bb73e7e3c80113b11ecd59f0d429fa306d90e13c8ace1d990110e8595ec33de9e0c74a77658b00e54a1f7266df90064c4279804c7f296c943328900af04d84de8c3e66810383165e435e05cda8cdee304278eeb08545078fda19a45e66a00df9ca9a2df8d51a4e03648b3e75e7249172a68fb17d0bc46ed0282a0b93ffa7ab268a078c59356ddb148c96f309160d3705d1768c1fea9f280c863d0fdc4488194c83269c5ed3436739238375c73c7501f0d3e9d02bea841b80357c609631aa6e70c444b16c0ba0c951ac59eed5d7493a373b220396e3f98efbb3ca214c82d75cb5cb1172b236f6e07a9fba0ebda7fae65458bfb5efe3e8b293c8f895f2025b4777af937c3dc91d1b935e3ed1a9517e67e894fe1d01d40dcd3d990b46f5c438aae628d11830e928dc7bd32e6e1c1b1fbc6b5884d4ad52c4212945892b4549ff5c906981b26085ab5991ea5e6afb645edbffba1a612042385d466fa163e62834c19d4ae3cdb5035e5722abff710f4f0b47628f2dac922bcb0dec59902def563c36adf14e8028d3573320095fd6895c194b07da3f3bd6bdce28097d24e6a42a15f2b75224d39683131ce596929d0550b0001005f5bba51e6c2d6000000302e2f8e94d383a80377e9a824e7590f5e256c7b64a2870c43ede8fc54f2db2da0bd45f0e9e42f92a57a1d0ff8d115c3a66dc8e7c5794ec3053c2fee42ecf7a366c55cb14c182f"], 0x1518}, 0x1, 0x0, 0x0, 0x20008004}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000240)={@hyper}) 06:29:27 executing program 1: socket$rds(0x15, 0x5, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) [ 279.351940][T10065] FAT-fs (loop2): bogus number of reserved sectors [ 279.359883][T10065] FAT-fs (loop2): Can't find a valid FAT filesystem [ 279.370082][T10066] ptrace attach of "/root/syz-executor.4"[8507] was attempted by "/root/syz-executor.4"[10066] 06:29:27 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') [ 279.403011][T10066] ptrace attach of "/root/syz-executor.4"[8507] was attempted by "/root/syz-executor.4"[10066] 06:29:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) [ 279.447358][T10065] FAT-fs (loop2): bogus number of reserved sectors [ 279.458014][T10065] FAT-fs (loop2): Can't find a valid FAT filesystem 06:29:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 279.498650][T10066] ptrace attach of "/root/syz-executor.4"[8507] was attempted by "/root/syz-executor.4"[10066] 06:29:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x200001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a0, &(0x7f0000005480)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0xe, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005480)={@private2, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xff, 0x2, 0x9, 0x0, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x7800, 0x40, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001940)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x12c, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x41}, 0x4004094) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1518}, 0x1, 0x0, 0x0, 0x20008004}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000240)={@hyper}) 06:29:27 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/54, 0x36, 0x4e0}, {&(0x7f0000000080)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x104a, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0}, {&(0x7f0000013400), 0x0, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000000600", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0xc54ec765ff9e4c00, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d0000009a02b9610389d0080aaae9d847d48a5ff1454fff963fdf43890879a0d0c2f7e1f33425863115b445c36983c6a5bcf76d756de2ee9c01c1c2ba1f6685d6992671361e0c2fa62c0000000000000001834d391ef2e9d6de60da98b68e016e06ce4fed58d42feb29dc40b3429ef55efa7a5a30b4b88a94c1962fb18cf11735c1a5866bd8068f967f29dbe0d05aa5166fbf", @ANYRES16, @ANYRESHEX, @ANYBLOB="663421567bd47c91ce94b7110db9ad8f9d3c83ba65175fd093b2c864eaae6a99ac493b76375a3d1b499d619898c68617d23b32bc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='lock_acquire\x00', r1}, 0x10) 06:29:27 executing program 5: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f00000015c0)="88", 0x1}], 0x2, 0x0) [ 279.545090][T10078] ptrace attach of "/root/syz-executor.4"[8507] was attempted by "/root/syz-executor.4"[10078] 06:29:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@fat=@dmask={'dmask'}}]}) 06:29:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 06:29:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x200001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a0, &(0x7f0000005480)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0xe, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005480)={@private2, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xff, 0x2, 0x9, 0x0, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x7800, 0x40, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001940)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x12c, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x41}, 0x4004094) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1518}, 0x1, 0x0, 0x0, 0x20008004}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000240)={@hyper}) 06:29:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 279.700875][T10092] loop2: detected capacity change from 4096 to 0 [ 279.794514][T10092] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 279.810597][T10098] FAT-fs (loop4): bogus number of reserved sectors [ 279.857029][T10098] FAT-fs (loop4): Can't find a valid FAT filesystem 06:29:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 06:29:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 06:29:28 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/54, 0x36, 0x4e0}, {&(0x7f0000000080)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x104a, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0}, {&(0x7f0000013400), 0x0, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000000600", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0xc54ec765ff9e4c00, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d0000009a02b9610389d0080aaae9d847d48a5ff1454fff963fdf43890879a0d0c2f7e1f33425863115b445c36983c6a5bcf76d756de2ee9c01c1c2ba1f6685d6992671361e0c2fa62c0000000000000001834d391ef2e9d6de60da98b68e016e06ce4fed58d42feb29dc40b3429ef55efa7a5a30b4b88a94c1962fb18cf11735c1a5866bd8068f967f29dbe0d05aa5166fbf", @ANYRES16, @ANYRESHEX, @ANYBLOB="663421567bd47c91ce94b7110db9ad8f9d3c83ba65175fd093b2c864eaae6a99ac493b76375a3d1b499d619898c68617d23b32bc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='lock_acquire\x00', r1}, 0x10) 06:29:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000001300)) [ 279.996723][T10098] FAT-fs (loop4): bogus number of reserved sectors [ 280.011056][T10098] FAT-fs (loop4): Can't find a valid FAT filesystem [ 280.203545][T10124] loop2: detected capacity change from 4096 to 0 [ 280.232111][T10124] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:29:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:29:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000040)={@mcast1}) 06:29:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x4020940d, &(0x7f0000000000)) 06:29:28 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000e00)={0xfffffff7}, 0x8) 06:29:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x2275, 0x754000) 06:29:28 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/54, 0x36, 0x4e0}, {&(0x7f0000000080)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x104a, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0}, {&(0x7f0000013400), 0x0, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000000600", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0xc54ec765ff9e4c00, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d0000009a02b9610389d0080aaae9d847d48a5ff1454fff963fdf43890879a0d0c2f7e1f33425863115b445c36983c6a5bcf76d756de2ee9c01c1c2ba1f6685d6992671361e0c2fa62c0000000000000001834d391ef2e9d6de60da98b68e016e06ce4fed58d42feb29dc40b3429ef55efa7a5a30b4b88a94c1962fb18cf11735c1a5866bd8068f967f29dbe0d05aa5166fbf", @ANYRES16, @ANYRESHEX, @ANYBLOB="663421567bd47c91ce94b7110db9ad8f9d3c83ba65175fd093b2c864eaae6a99ac493b76375a3d1b499d619898c68617d23b32bc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='lock_acquire\x00', r1}, 0x10) 06:29:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 06:29:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pipe2(&(0x7f0000000000), 0x0) 06:29:28 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "148e5a", 0xc, 0x2f, 0x0, @local, @local, {[@fragment={0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], "d545d3f5"}}}}}, 0x0) 06:29:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) [ 280.597712][T10151] loop2: detected capacity change from 4096 to 0 06:29:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x5460, 0x0) 06:29:28 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/54, 0x36, 0x4e0}, {&(0x7f0000000080)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x104a, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0}, {&(0x7f0000013400), 0x0, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000000600", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0xc54ec765ff9e4c00, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d0000009a02b9610389d0080aaae9d847d48a5ff1454fff963fdf43890879a0d0c2f7e1f33425863115b445c36983c6a5bcf76d756de2ee9c01c1c2ba1f6685d6992671361e0c2fa62c0000000000000001834d391ef2e9d6de60da98b68e016e06ce4fed58d42feb29dc40b3429ef55efa7a5a30b4b88a94c1962fb18cf11735c1a5866bd8068f967f29dbe0d05aa5166fbf", @ANYRES16, @ANYRESHEX, @ANYBLOB="663421567bd47c91ce94b7110db9ad8f9d3c83ba65175fd093b2c864eaae6a99ac493b76375a3d1b499d619898c68617d23b32bc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='lock_acquire\x00', r1}, 0x10) [ 280.719826][T10151] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:29:29 executing program 1: socket(0x11, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000b00), &(0x7f0000000b40)={0x3f}, 0x0, 0x0, 0x0) 06:29:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 06:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000002010102000000000000000003000004080008"], 0x38}}, 0x0) 06:29:29 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 06:29:29 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) [ 280.955471][T10175] loop2: detected capacity change from 4096 to 0 06:29:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0xc03}, 0x14}}, 0x0) [ 281.002291][T10184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.020308][T10175] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:29:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @multicast2}}) 06:29:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:29:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x38, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 06:29:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010102000000000000000003000004080008"], 0x38}}, 0x0) 06:29:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7fcad8d7) 06:29:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 06:29:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000005440)={'batadv_slave_0\x00', 0x0}) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x3000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '+:['}}, {@hash='hash'}, {@dont_hash='dont_hash'}]}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000005480)={@private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, r4}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1f4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40}, 0x8002) 06:29:29 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f0000002580)="82", 0x1, 0x80000000}], 0x0, 0x0) [ 281.398776][T10209] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 06:29:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8906, 0x0) 06:29:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @tcp_ip4_spec={@multicast1, @private}, {0x0, @link_local}, @esp_ip4_spec={@loopback, @private}, {0x0, @multicast}}}}) [ 281.617454][T10220] loop5: detected capacity change from 264192 to 0 06:29:29 executing program 4: socketpair(0x11, 0x3, 0x7, &(0x7f0000000040)) 06:29:29 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/105) 06:29:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) mmap$xdp(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x7, 0x12, r0, 0x0) 06:29:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000121c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000012180)={&(0x7f0000000180)=ANY=[@ANYBLOB="c41f0100650004"], 0x11fc4}}, 0x0) 06:29:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8904, 0x0) [ 281.737208][T10220] loop5: detected capacity change from 264192 to 0 06:29:30 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 06:29:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 06:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x24, 0x18, 0x111, 0x0, 0x0, {0xa, 0x80}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 06:29:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "b5cfd34b572a"}, 0x80) 06:29:30 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=']) 06:29:30 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "148e5a", 0x8, 0x0, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}]}}}}}, 0x0) 06:29:30 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002200)=[{&(0x7f0000002580)="82", 0x1, 0x80000000}, {&(0x7f0000001100)="bf", 0x1}], 0x0, 0x0) [ 282.035201][T10253] IPv6: Can't replace route, no match found 06:29:30 executing program 2: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:29:30 executing program 3: io_setup(0x3e, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) [ 282.078585][T10257] IPv6: Can't replace route, no match found 06:29:30 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)={'syz1'}, 0x4) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='selinuxfs\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) memfd_create(&(0x7f0000000040)='#+\x00', 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x153046, 0x0) 06:29:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x24000081) 06:29:30 executing program 0: io_setup(0x3e, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/bus/input/devices\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000500)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3429, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 06:29:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) [ 282.166841][T10260] loop5: detected capacity change from 264192 to 0 [ 282.280299][T10260] loop5: detected capacity change from 264192 to 0 06:29:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r2}) 06:29:30 executing program 0: socketpair(0x35, 0x0, 0x0, &(0x7f0000000000)) 06:29:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010102000000000000010000000004080008"], 0x38}}, 0x0) 06:29:30 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 06:29:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)={[{@uni_xlateno='uni_xlate=0'}]}) 06:29:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x200001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000005480)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0xe, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000005440)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005480)={@private2, 0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0xff, 0x2, 0x9, 0x0, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x7800, 0x40, 0x1, 0x4}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001940)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000c000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x12c, r7, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x41}, 0x4004094) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1518}, 0x1, 0x0, 0x0, 0x20008004}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000240)={@hyper}) 06:29:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 06:29:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x801, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28}, 0x28) 06:29:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 282.601302][T10299] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:29:30 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x8000) [ 282.658465][T10302] FAT-fs (loop4): bogus number of reserved sectors [ 282.678050][T10302] FAT-fs (loop4): Can't find a valid FAT filesystem 06:29:31 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x18, 0x0, @opaque="2a368ff417508797529d4dced3896460"}}}}}}, 0x0) [ 282.754065][T10302] FAT-fs (loop4): bogus number of reserved sectors [ 282.760634][T10302] FAT-fs (loop4): Can't find a valid FAT filesystem 06:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) 06:29:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x2203, 0x754000) 06:29:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x2, 0x0, 0x0, 0x0) 06:29:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x30}}, 0x0) 06:29:31 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:29:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000005440)={'batadv_slave_0\x00', 0x0}) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x3000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '+:['}}, {@hash='hash'}, {@dont_hash='dont_hash'}]}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000005480)={@private2, 0x0, r4}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1f4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40}, 0x8002) 06:29:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 06:29:31 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004ec0)=[{&(0x7f0000002a00)="d2096b4f0da9c9764cbac656bc010ce51e3bc77185310a417cb7ccec0b4f7260d6b43c9473e1dbec28fb3519d53e373dce2d2f10de34d26066364ca0689694f98732b1c70d895cb2d7d77b1daa4df18bf5c4b9263972be0890964e4fc823a1623536ab6675a34505305c99c223d1897da047eddcb55777ba22fe987ee225a3407111fb3457e829619e27dbcfa7a2f7ba01de40d177d92995d1e7341f71ea83a70fff79672917db2a9a59b10623120e465608e5a59cf4814f874faf51f34c6edd79b56ce84131b6d2a0a1439d629ceb55e783cf4378fa38a3b2f90a5f898adb6b1edb1e6b36e21e95dc7b91e57740b827a4f2552420f044c3e5f661a2a742afcecdb3d3e6775068f4e64599c790a5c1b6edb222efddc623ebb405bec5f93bd10a091d66e5a12d1dc4a8769a73ecdd642cc43ef7379eef9f97755cad1d316c29b5f360d23cc9668555cf10d91682eb9450dcc9a0403b223d837a4bd729c106dca0930b9c36a163bdfbe87a6e5a93f64e4503f24d98aa9916eed135995cbaa1581d2b8a191d69b419158d7a68a32afb6cdeb82ec260d3117c8fbb3bef525581524062cdd793702dbd27cc34229e9b43927ff6b63958562cbca15000b4af3569a21edf438b97e0d05627e42003219213d82606d3e4f5921094895da9beb019204a6cc85de805238335add5be5c893998da818be1477ce4e6943df82890f8b4a0b8a4ff69b0339145a23370bd5e7726c5ca11761ce5861b242acf334150b86bf4e7941d37e83e0f8561e834e73326a5e229aae1eb0f140d62171a9ba0eee19571ec581a1dbd1d844fae6fb20f23dff58b35c3f2888efda7e08bdca4c156bce6501766594819aeea0498893e41a2942acdebfbdb5a7c2167aba539b3b56779a9065724fa3f87c07a86853ee9064e6e9af2df264a5a9af8513c157f4bda1bd13abef4f41069f6cfe930c453663758999f470c47051cf410052f354ebe1a84ebc13da6c8b5a11daffb9c31ecfeeac2d880bee64265cd2041ee578a79257c9ee6473553493801073cddbc7132b13878665211db4c4a082e5fde4c19079409dece74bc40ea8005487094c0112e97a92fb30bc3e70face40f4c2812952a83200e51c394a243c7e20526b8d2f7ca7076deb255564acf18ed7a6139482914e13e46bdb1814e4886ff5646f62cf7f3952d8665214d98904a7041de0ec912936613b1ca21a5590276c66e054e0fd472223d88e761a70605197c38f6740def4c8efc079bd0fcd8f41842401d4e856f4db04d2853570d321b62f27725b0191dfb9b972480dac4a7d2871d96645ed791e49025f09dbdce0fd1bdb1a931f226b33f9f3e611aa07ce79f52a1529574c32b1ec82c7417e10f82a9bb033ac848118a022198467c79d8db11cd7fea8af5076c18f48e20c8e1b3130c78fb61db4d594c2d6ea08acde7a5523d19229c9f8d9c74e53bb7a77911063b36a1ba5d9f9d5062622f4b59641caee1c752387bef1d7e39794a8742a0659cbba917acd797364d5b54732f27f8d39fc3122c00f29ee46ef5fed23ec87f568c02d929cd7c3b2d8b6aef1c25253a05daf198fafba4d224b1fd8351c48ad88febb6d01f5c4d8a2a78df08b472f6f3db493c243c01bb487cd5f62334c223ac7df9a6bae027574e80669f0bee9e2ebec443664c39200ffb745e88d00abe761a0c10879a5b151a3e44eab435a5e6e1d6eed5356919d65f93368aaff18041d28be88b77c3facec3ba401afcded430a61e1d38337de842c3b44ece4f73097006e06f59ff266c67773cc60a87b8f20f5f5a87d5a824756ecb4a0b11adb265c63a2a14f4ec575a0d33a2cfc3ea33ffbfa269b6b8cef0d7bf69593bce3d604cf123d92303f0469473796a46a7f85ff6e86e89d6b8e5f4aa1ee8b554a87f0d8dec957a0aaeec0e1b5b60d1eafe758a08b00c3c3b967783de723d10fc3eba01994bd930fdede99e7d0948cce5b9db80a35f154e6d322f7eb22482065d2243507f93244b4a25185411b763f490a5e9d8627a7fd52dcc412cb9376d4d7a775935387403500b5dd4b0bc7afe1dc587f1eee3bc8898bf6612fe60ca1b694e195cd6732dcd427ef4da4ee652cdd3a125d73eee88dca288c0808f063bec1240af67ac2cfc83fd2b5054966f5f6874ce6cc9ea0b2ef0e1a5172b874303cbd61457ee17dde3ad1c2997a665d61ea0bd71be504df1c6e1daa6fc943ff9aca3a865fae1b35f74d78479396189f41287b26ac6d15ff8926e9db2ff15bec67ffd6e72b2c0eced16b1503de9c45eef0cf9350fa0d5eead17b97c1f5cec0531b8fbed6d5fe3b142b02a1e4377cc183e3c11da615ea0e94df2b0f6dfdeb43cd6f8f8654b1f322508e5007aea28db462a8abcb953b876b67fa78bf8eb0e3845540455486386a3bb162bf9d56130a66af936729ad9e467765b5daf092bfdf6ceac614d22cec20a42b36e9418847636325aae5446e12d2111486a21a88cba191650a19a49a897490b0012355a9b2f7a60b75d896c78dfbb564b5bba4841919d8db67e5bdcd2563cd4a98249fcf22cb1879d5e4110c0c88d94febeba9bf25f00c03c35b1d74820b0d18ec352c9661dbf8f0ebc67e3c261d9b5e30692f5bcadb64accb8c6d581ba39dbcfff73ddf6b22681253ebcc379fa6bb3fb4d713825e50e3acdba570447bd533bb5e842ce710cb44613645acab05792e371e419e1d61268a4d8a8954da99ebfeddb71ccd3f9cf2549af4f633f0d437e290d766ed733d01d8665123f1061d3c503a2142195a6d71c53a1b4d64046d910ac6c2368356cd9b484dc37476ed993e601c1348eadf6149b73d7f42d32dcaa43aea2c8bd024bb3f5e856ddb4b168247da1a46db56ccea40f2aceb3962aef916fac8680e86226dd5b349825ab03e4d215f3cb4eabc6a615425a08b49c2064c4451f91321a0962052b1251b9c78f291d9e00c2cb013990ccaee6120a0952fd1f5f9f596a66da8ae6adc5cafbcea7932a0e06b26604be45114326a9342c94414ba54509bfe118f422396985f114d01b68124897a86a9acfcc4be4586d77c8c3970a440196c3e8ca064cadf3b70dbfc5920bf2584869921a389c5cb65f5b00137bfdb880490f7fd30e8eebc9acbed5f2cd306c3fbfc6acc1f82e0d925e484eb137c1731b5c9141f292dd4d0b9ca2439f2a8a535c9642acac38f1f3c1ee12a8cd7a7d34f3722a6d8cab51716cd05979520fcf4b93a343a82b27fa1f721297076adfdbfc483065a17a06ea632f23fcf9b0934d86d87f564a93cc47556b0ac084e84c4870517a58d7c49ce4eebb55d76be26f07f88e264a9e7f993786c0a5ffa9bd4b2fe76ae4748df3a9e3fe88ad54b2ea472b60b28ec4020904476523536846874e815a616daf4550e29ef9a40510ffeb7d204ec753bcd345a6aad7c8c601d599a9fc100751445cfad08d881a0a45bfe973699808545f29068a955a695a9ad0219f48eef8ea3e2640d18268147d35dcba4d56cdb8f3270631f990b329857037d05d812bb9b1f7ec91cf32fbc8ea638f0b0472765c5d2b024da6d9f1b26567529b320dfc38767719be14dcc99c563bbc478c6758a5c046243db1f400c1cf0f66bcd038ddc2027a767848ad5f32b223f8db30e27e106ac60b79975a8c18056342d2c13fb9aa41b5c2234851248db2799918cf4d0aa5df274eec600fbce3e888b315251daac14b28955274818d63745767ce3aecd3542050423203d4b1b21ed7434459f3b1e09af1ebe06539df8ace574c199c424ca80d34555b933ca7ae412575c3319db180e25c1fd871b8fb9090562bf338aabedb088ad429a8b7a092235d42df4812c3026f2ee910b3505f5638022efa30a5fa54fca9833783f72b9c401176286092608c990c1c286b6315a53e568c9fe2a618d4234cc7b9ddb38b693fb226271649740c1f46f6089953cca8c0252de5a6256544a10992515a719329f7564e374545e7a2b53f1933cb9dbead7fa50134ec3c789c88ae3b6fa75540bd7a01d4309ca4fedaa2abb89e56e56528ba49036c5d149b50eced61fa143b12129f5b47149503417ccf4db3fa3dd27b8c3c61dbc3e571b04d04f453bc4c94f4a0fa7cc147a9373504b9c2cb481d6603d5ae1788d791e0cc3136e485b727bba4ea4b534098610c93c600e4f8f13f82f8fd85ad08e4cb2a2bd8cb80dcb810f778a18f391376221f15a350967e7d0ca73f4de6d647890ba8c552c77238ee581873b3be7f897c7b8a07680442f966d57d9c30ad3ffdf448af59b3496d52c3d2422bdca713ef359bf2ad69187f46984665ce95aeff9b9990ae52c86c484c809ef4bd27439046cc2d941d5082c74964d3c385105ed4119b8d12fddbc9bb7112c47fc7441eb6755eb618f6299475400ba2a31d2a200a0dd8a313005c06a5f85f784898cb900de5367a594c12c705ac76d7ded7694d5ca3d47beda901c2f48b65ef3d934b9ca31eabfbc233b3c87b6c9c6aabc6a7c4f357f22a27489fcac53b62a2a97f0939f1ea49164b8a0de6f907cd094c485764e56b0fe66cb173ee4fd05801fb65e08539c22e0175ec770161d3513a9e5aecf8f7084e63f67336f392c88151be595e252a1aa17dbd895f44b2529e2737a3420b0b9826bfc733159c599d8da37d2bde5622032f92fa303c106846c37bced2bc33d20728e05aceb6f4eda8ee4fe7f8f1f3f1dfe4ac54b1c1f7565900d1fe4af52a718a767227e91afa06fecc5cff5fc621d5fc712eee9f97e8e6e4dc76d925059aaa555805ceed19755c2f1ebe2d0d5ddc4731232218201fa2fcae92b244f058f1bdf28c5bdf9eed1b5a5607e76a08cfbf9c93e819628f5e41dc275703adeb12f19ed80be8735ebc6204eb14f2aa6941a89824f4962802ea4b8364914808d239533c5d475eb29b76fb48f41c091b5fe8b2abf9001327e881c1a2490e2a7d88a24260fca89fb2c3f16b551e20e62e3f5568ba3eb18598fa2df8bedbe5e855930876ad01ac8149efc043c96a7a59cc22ee954ba3f933528e34fa954bdd0f9b7ab18b5f06ce59bed2fbbced2057baf36f62f647482947f5fd1e4c736ab5958f34dfc73a7aeb8d71a679333044b11945b10874b4ee06017990ee5df36cd449f9300c061fca452188a2e9043aa9b61fa1b6cc198ae0f14ab2380699bbf476848cc3bc5d78e1c2d174e08c68ef7d4c86706c34e837891f21793020b564be2aca6d7b66a4d03821fb163d5919b3efebd6caf109c967fd8e24df9cf232a20f8db80fd48a4bb571c7079684088f44e2dcd9e0d462473973d7a0aa", 0xe97, 0x16a}, {&(0x7f0000003a00)='{', 0x1}], 0x0, 0x0) 06:29:31 executing program 5: clock_gettime(0x8, &(0x7f0000001640)) 06:29:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000300)="803bc1188c6cd12b1b", 0x9, 0x8}, {0x0, 0x0, 0xffffffffffff442f}], 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@fat=@check_strict='check=strict'}, {@shortname_lower='shortname=lower'}]}) 06:29:31 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), 0xffffffffffffffff) 06:29:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$xdp(r0, 0x0, 0x13) [ 283.165959][T10343] loop3: detected capacity change from 8 to 0 06:29:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000013c0)) [ 283.296550][T10343] loop3: detected capacity change from 8 to 0 06:29:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="fb95157f27a386f568b0", 0xa) 06:29:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007f40)={&(0x7f0000007dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x74}}, &(0x7f0000007e40)=""/209, 0x1a, 0xd1, 0x1}, 0x20) [ 283.338662][T10357] loop1: detected capacity change from 16196 to 0 [ 283.407817][T10357] FAT-fs (loop1): invalid media value (0x00) [ 283.413990][T10357] FAT-fs (loop1): Can't find a valid FAT filesystem 06:29:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$xdp(r1, &(0x7f0000000080), 0x10) 06:29:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 06:29:31 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) 06:29:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 06:29:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) 06:29:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1089000, &(0x7f00000001c0)) [ 283.675473][T10357] loop1: detected capacity change from 16196 to 0 [ 283.706494][T10357] FAT-fs (loop1): invalid media value (0x00) [ 283.783738][T10357] FAT-fs (loop1): Can't find a valid FAT filesystem 06:29:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 06:29:32 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "a4041be9b95025fe5f18817b326b7664477e878ed3ce7e5ca1118326c0bc517c738c3c8f017d651571b4aa132697a253734d73a9ce762e56e4f0ff3fa042d975"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffd, 0x0) 06:29:32 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180), 0x8}) 06:29:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/bus/input/devices\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:29:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@uni_xlate='uni_xlate=1'}, {@fat=@dmask={'dmask'}}]}) 06:29:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10022) 06:29:32 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "148e5a", 0x8, 0x0, 0x0, @local, @local, {[@fragment]}}}}}, 0x0) 06:29:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @tcp_ip4_spec={@multicast1, @private}, {0x0, @link_local}, @esp_ip4_spec={@loopback, @private}, {0x0, @multicast}}}}) 06:29:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000300)="803bc1188c6cd1", 0x7, 0x8}, {0x0, 0x0, 0xffffffffffff442f}], 0x0, &(0x7f00000006c0)) [ 284.088359][T10401] FAT-fs (loop3): bogus number of reserved sectors [ 284.111077][T10401] FAT-fs (loop3): Can't find a valid FAT filesystem 06:29:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='/proc/bus/input/devices\x00', &(0x7f0000000140)="ae", 0x1) 06:29:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @multicast2}, 0x80) 06:29:32 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "148e5a", 0x8, 0x0, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}]}}}}}, 0x0) [ 284.229829][T10401] FAT-fs (loop3): bogus number of reserved sectors [ 284.260248][T10401] FAT-fs (loop3): Can't find a valid FAT filesystem [ 284.299056][T10418] loop5: detected capacity change from 16196 to 0 06:29:32 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1c00a0, 0x0) 06:29:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="66011c6d982b65f07475000089182936e07ea2bebd7c6fa6455bdc8478b7a19b06667136bb0686524f1642b429d6ec7bab"]}) [ 284.354012][T10418] FAT-fs (loop5): bogus number of FAT structure [ 284.361499][T10418] FAT-fs (loop5): Can't find a valid FAT filesystem [ 284.414032][T10418] loop5: detected capacity change from 16196 to 0 [ 284.437914][T10418] FAT-fs (loop5): bogus number of FAT structure [ 284.460593][T10418] FAT-fs (loop5): Can't find a valid FAT filesystem 06:29:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0107000000000000200004"], 0x28}}, 0x0) 06:29:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'geneve1\x00'}) 06:29:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 06:29:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002540)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 06:29:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x74}}, 0x0) 06:29:33 executing program 5: pipe(&(0x7f00000029c0)) 06:29:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aac81bbf33e6494b06fb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187dbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5efe5653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f230ef5fb558547623ae08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600000000902548920a3dc804c6d3104d4b5dcf656e6e4c5f9c2109382f15cd652e7c60230cd2c2a33503180a61ecf2f23a0856d78af724d423089e9a8a96c4a4969c", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xc1f}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r5, 0x0) 06:29:33 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 06:29:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, 0x0, 0xf00) 06:29:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 06:29:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0xffffff3d) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0x7) 06:29:33 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:29:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto(r2, &(0x7f0000000000)="87", 0x1, 0xc974742bf29952f6, 0x0, 0x9) 06:29:33 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) setsockopt(r0, 0x4161, 0x0, 0x0, 0x0) 06:29:33 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 06:29:33 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x24000000, 0x0, 0x0) 06:29:33 executing program 3: socket(0x11, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000b00), &(0x7f0000000b40)={0x3f}, 0x0, 0x0, 0x0) 06:29:33 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 06:29:34 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 06:29:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 06:29:34 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 06:29:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto(r2, &(0x7f00000000c0)="87", 0x1, 0xc974742bf29952f6, 0x0, 0x0) 06:29:34 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000040)=@generic={0x0, "60e28799a130efd9eba1d60f6a53a8e2ad4476ac80b2458574974c082155d32c4e3bf07cf679326457ba9235d5f025efa94ea613a7b3408e354d792961cf4c8c049e747e071e0cc399f81b1c47a5b0312af9e93028b4e35a79c4699f2150bfc9f1463014cc5bac8910d747a89ae715af376da214ab6221737b35c72ebe97"}, 0x80) 06:29:34 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000080)="84c7f8cf91ebe75c9127cae56614d9a375cf64a07505ce65df8c262b4b471b9c129c10eda9bec2fb06d8177d68ad785d251a9427d691dc46da9e111cf7e1ea585c5252569463e07ba269542307261e55a14964de312314740aac25ac04b0bc6d9ad8444735c58906bd647aa146a1cb7d79806b76cbbcbec411a0d828c5401ee810deed03f6bf9352760942b6a987edfb41fbfc27f56a55b948a616b26f20b2af56c7d4593312318f4d3555a813fe8427", 0x0, 0x40051, 0x0, 0xfffffffffffffddd) 06:29:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 06:29:34 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@x25={0x9, @remote={[], 0x1}}, 0x80) 06:29:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto(r2, &(0x7f00000001c0)='(', 0x1, 0x0, 0x0, 0x0) 06:29:34 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xfffffde6}}, 0x0) 06:29:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:29:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000080)="cd026823db42322b4c97be8aefa9ab57", 0x10) 06:29:34 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/cachefiles\x00', 0x200a00, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x8}, 0x0, 0x0, 0x0) 06:29:34 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xc) 06:29:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000140)={0x0, 0x2710}) 06:29:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 06:29:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:29:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x12143, 0x0, 0x0) 06:29:34 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x60f6869df1a6cc90) 06:29:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 06:29:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), 0x14) 06:29:35 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000008b00)={{0x77359400}, {0x0, 0x989680}}, 0x0) 06:29:35 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@broadcast, @random="d933ff19aa43", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "754996", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x31}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "df4f19a09cb86b19ed14289d6de749e0b1068e23d73530a57cc1f654ce814a23", "1b4ebeada0848638e66e65e9987df519ca295e3a0aad5fa4be69fdce669993d3c3ed748f2b12c9027775f364849570a4", "d632802e29b395a82cebaae67c666b3f8c63b979121057be63fa33dc", {"56b2c12a5db9a28ba42a6be6f9afc5b5", "f261ffa8c32cb242e1eb9cd275783c07"}}}}}}}}, 0x0) 06:29:35 executing program 1: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 06:29:35 executing program 4: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x33, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000500)) 06:29:35 executing program 2: read$alg(0xffffffffffffffff, 0x0, 0x0) 06:29:35 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 06:29:35 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x0, 0xee01}}) 06:29:35 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/83) 06:29:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x33f0e5008c1321a2) [ 287.461331][ T35] audit: type=1804 audit(1609482575.675:2): pid=10570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir945221446/syzkaller.Ioc7AB/29/file0" dev="sda1" ino=15855 res=1 errno=0 06:29:35 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000005c0), 0x0) 06:29:35 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 06:29:35 executing program 5: perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(0x0) 06:29:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_WRITE(r2, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f00000000c0)={0x50}, 0xfe07) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 06:29:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x2c8, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="9b5e64d234b0"}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'lo\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 06:29:35 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000001440)=""/4102, 0x28, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 06:29:35 executing program 4: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 06:29:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:29:36 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x0) [ 287.766177][T10588] x_tables: duplicate underflow at hook 2 06:29:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 06:29:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2440, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 06:29:36 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0xff63}}, 0x0) [ 287.909545][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:29:36 executing program 3: fanotify_mark(0xffffffffffffffff, 0x16, 0x3, 0xffffffffffffffff, 0x0) 06:29:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 06:29:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x328, 0x238, 0xf8, 0x438, 0x328, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wg2\x00', 'erspan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@empty, @local, [], [], 'bond_slave_1\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@local}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'dummy0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 06:29:36 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, &(0x7f0000000040)) 06:29:36 executing program 1: readahead(0xffffffffffffffff, 0xc1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [0x0, 0xffffffff], [0x0, 0x0, 0x0, 0xffffffff], 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x5}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x435df583, 0x7], 0x0, 0x0, 0x1}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x10000, 0x0, 0x1]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 06:29:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) [ 288.232061][T10614] x_tables: duplicate underflow at hook 1 06:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0xe9a, 0x33, @data_frame={@qos_ht={{{@type01={{}, {}, @broadcast, @random="df92d37304c1"}}, {@type11={{}, {}, @broadcast}}}}, @a_msdu=[{@device_b, @device_b, 0xd3, "b02699c0e609dbf144b03ed3681b0268881dea034daa8d99c10d2366e0b5290bcaff6a7f6fab4238a3900e563056d51e0a2b0da41f74ddc394f263f03543f917b8ead4f105fcf2031e2f66d9ec2c4551644932060a24a9ea9d43fcdbceda6355fd821faec23f24107697474f2da0b46e2aafb522933d25bf5d3fe820183d79acd862622b02dd5fe473998ad75e31a0c4602c4cc1db92ec3ec684f6c82cae9350a13bf60cae3c9f7c550c57674797f945474a3f69e9a3ab59790510d6d9a69c5f79b1ff712ce696d6a893e4b97535ba27e1640f"}, {@broadcast, @device_a, 0x23, "0467a3f6eabbbe4d28c25d03ed1e35ee56d3c6dc4f8751f9eff19d61571398fbc79779"}, {@broadcast, @device_a, 0x53, "5d1908a44c7154420252e7bf03fd3da5279e15da2d0c8d192fe0c0da0f9fa9993e6c08cf3ea7ca01c0ce75e8a03c8e8dbb67b16d72d830af595a3fac85c7d88fde7a717163a5560f907d410b63dbe08b3ca12e"}, {@device_b, @device_a, 0x8f, "531b227297123d06b635c8a90656a674a6a1aa0502d291a5f8bdb77e2d84c5e7cbafb53f90bb2fad8421c465d0a6098a4a80544f050b7f35565e036c86d38d0a1e0aa77aafd9e75df3873130fa187dbb17745421957dd63e14deeec8b970d98574b9818ac67e24da1eb26daab7ce5df13fa840be6a70e74c5c90488f1cbf6b61aabda0ae7650e72303cb1b9125553d"}, {@device_b, @device_b, 0x3, "efbec7"}, {@device_b, @device_a, 0x7b, "f0449b1a6d00896f5fe2f1f0821831570f37bbcc0c6c1a2ff5762101167b87682f75d4fbc1737facceda7d7b8b1fee302d403c2e4ed3cc09268ce88f88cef378d0cb14fb763ba94a0873546078df3ae70b172d1cca991b5ef6250520e671d49ba04dc4f815a015bb8a75a071467d20ac70ce65bb3724da202f2709"}, {@broadcast, @device_b, 0xb8b, "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"}]}}]}, 0xec4}}, 0x0) 06:29:36 executing program 5: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 06:29:36 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="4f003f0617d7", @random="bdcf0cb062df", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) [ 288.356961][T10622] x_tables: duplicate underflow at hook 2 06:29:36 executing program 0: setfsuid(0xee01) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00)='IPVS\x00') 06:29:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 288.406740][T10624] x_tables: duplicate underflow at hook 2 06:29:36 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) 06:29:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$packet(r0, 0x0, 0x0) 06:29:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 06:29:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x40, 0x0, 0x0) 06:29:36 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) 06:29:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x20}, 0x80, 0x0}, 0x0) 06:29:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001280)=[{{0x0, 0x4d, 0x0}}, {{0x0, 0xfffffffffffffe61, 0x0, 0x0, &(0x7f00000009c0)=[@mark], 0x18}}], 0x2, 0x0) 06:29:36 executing program 2: pipe2(&(0x7f00000005c0), 0x0) pipe(&(0x7f0000001200)) 06:29:37 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f00000003c0), 0x14) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 06:29:37 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:29:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/144}], 0x1000000000000218) 06:29:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:29:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmmsg$alg(r2, &(0x7f0000006100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18}], 0x18}], 0x1, 0x0) 06:29:37 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111000, 0x0) 06:29:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 06:29:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2440, 0x0) inotify_rm_watch(r0, 0x0) 06:29:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x805) 06:29:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000881) 06:29:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmmsg$alg(r2, &(0x7f0000006100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="a9", 0x1}, {0x0}, {&(0x7f0000000140)="17", 0x1}], 0x3, &(0x7f0000000240)=[@iv={0x18}, @op={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}], 0x2, 0x4040) 06:29:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$char_usb(r2, &(0x7f0000000180)="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", 0xec1) 06:29:37 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 06:29:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) write$cgroup_int(r2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r3, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20}, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r7 = getegid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000100)={0x2b0, 0xffffffffffffffda, 0x0, [{{0x4, 0x1, 0x3, 0x3, 0x2, 0x9, {0x6, 0xccf, 0x9, 0x96f, 0xfffffffffffffffe, 0x4, 0x8, 0x3f, 0xff, 0xc000, 0x1ff, 0xffffffffffffffff, 0xee00, 0x3, 0x7fffffff}}, {0x5, 0x1, 0x19, 0x8, '/proc/asound/seq/clients\x00'}}, {{0x1, 0x2, 0x6, 0xe21, 0x66, 0x0, {0x5, 0x9, 0xffffffffffffd494, 0x5, 0x8000, 0x8000, 0xe7d, 0x5, 0x6, 0xa000, 0x8, r5, 0xee01}}, {0x6, 0x0, 0x4, 0x8, ')],\\'}}, {{0x0, 0x2, 0x7fffffff, 0x7, 0x10000, 0x3, {0x7fffffff, 0x60e, 0x1854d54f, 0x0, 0x7, 0x1d, 0x3, 0x3ff, 0x2, 0x1000, 0x3, r6, r7, 0x5, 0x2}}, {0x4, 0x953, 0x2, 0xda, '#\xfa'}}, {{0x6, 0x2, 0xa11, 0x9, 0x3, 0x2, {0x1, 0x7fff, 0x8, 0x5, 0x1b4397eb, 0x7, 0x4f7, 0xfffff8dd, 0x3, 0xc000, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x9604, 0x5}}, {0x4, 0x2, 0xc, 0x0, '/dev/uinput\x00'}}]}, 0x2b0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x200000000001e) 06:29:37 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2440, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2440, 0x0) 06:29:37 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd66fa", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) 06:29:37 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 06:29:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 06:29:37 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='\x00'}, 0x10) 06:29:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 06:29:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0xc4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000007c0)) 06:29:37 executing program 1: timer_create(0x6, &(0x7f0000000000), 0x0) 06:29:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') socket$inet(0x2, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') 06:29:37 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 06:29:37 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 06:29:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'veth0_macvtap\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 06:29:37 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) pipe(0x0) sendmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f0000000840)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}, {{&(0x7f0000001980)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x2, 0x0) 06:29:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0xd) 06:29:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x50}}, 0x0) 06:29:38 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)={0x0, 0x0, @d='abcdefghijklmnop'}, 0xffffffffffffffea, 0x0) 06:29:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 06:29:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 06:29:38 executing program 1: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0) 06:29:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a000102000000000000000002"], 0x1c}}, 0x0) 06:29:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x0) 06:29:38 executing program 0: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000002180)={0x18}, 0x18) getresgid(&(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002240)) 06:29:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, 0x0, 0x0) 06:29:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 06:29:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 06:29:38 executing program 2: setreuid(0x0, 0xee00) 06:29:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:29:38 executing program 3: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1dc, 0x0) 06:29:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) 06:29:38 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:29:38 executing program 5: unshare(0x8020080) 06:29:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) 06:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000f5e8a9"], 0x1c}}, 0x0) 06:29:38 executing program 3: socketpair(0x10, 0x3, 0x0, 0x0) unshare(0x6e040000) 06:29:38 executing program 0: setreuid(0x0, 0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) 06:29:38 executing program 2: unshare(0x14020000) [ 290.553674][T10768] IPVS: ftp: loaded support on port[0] = 21 06:29:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}], 0x1}, 0x42) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:29:38 executing program 0: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) 06:29:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), 0x8) shutdown(r4, 0x0) 06:29:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1cd200, 0x0) 06:29:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000014c0)=""/4087, 0xff7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfcb4, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) shutdown(r3, 0x0) 06:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000240)=""/261, 0x105}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 06:29:39 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18}, 0x18) write$P9_RLINK(r0, &(0x7f00000001c0)={0x7}, 0x7) 06:29:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:29:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000040), 0x10) 06:29:39 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000480)) 06:29:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000000cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x268, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "b587c727fc2fda87c9a5e23bd8cf0fd2d504076aa0f9e2a50def3af942b3fb74d05d1d0b87e78ab7c2c12621c65649ee197b3296e34625e2b12295c24e39869a271799cf2e06d2c3790e3d9d03ea72169b7efa57c4b5334fc21d4ef577b2574b85737fc671caf1d6151d162e7a4a8d9e346ff5df8317b991e5690dd656e45ffee998543420d7e960f289bb11ad399c4280054cafc0abd997bf5030082f87ac3a0948e1627b34af04f74325d9ba0d443ce1644694e59595a3b57f8edafad15ac9511c4feb14b397141f14283d594572feb1d4113e93329b5690b49a989e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "170e0e523fef7014bd0e3ebae09715f1407d77285892c7f08eaa95a660c4d5fe3c690cfc69b2392a9f263bfa26c0bc9cd0d1ae07dd30b189bd2f287ffb8ed5e4ad21247842b7ff940d637b87f092016be819aaa9bb1d1aa6d10386cbba82f2783d405ee80a0390469f4df3e8b44420ff9dc4413dee0d35c4fb61e007f6e42b0d127935f345ff13dcf541cb851486fe4101272f62dc59414d580d49bb09c0ded8215bd9755a5ee0761563cc1ff497f1617104053728ec3513fb1732240244a31f9a6a3561433665b662794677e5d0910aa922fb580c79d046a1e9d9c9a4eeb3adfa39012f50f8301e321cb4a584f3665017"}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "4a5c021bffe0e69a60b37e41259996a73b1f0f6c5d8532ff8008d86aab71440b3662fc1f3059552369fe0feba92baae7fbc426dd1951077f537500537ed8eb87ead75cc015cee040cfb8bff0cd77e8c977d02b8ed8"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-&$//-]}%.\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xa5, 0x5, "a5972ea381ea5e2570c603ce1c16b3807fc7dacd8d25a9cee35fd2072a5a2ca1550f15e7260c7cfa6688f7170b9f766876fb7bda3f81c9a4b1b23fa2739639cd8e5297f7055d7cc99c8c0545058b5a04d1380c0b552b7ff94a76860805e3e4757b706c82e8fe8512995951661c6b655f1d4b5eae5f395158ec9c17e59c8bbf64100cb13cb39caf2dedd45ffc185f1a72004c635738c963fa141098bf94e75ad13f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xafc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc1, 0x4, "d4153018bd202727c31522e350dc196806586b5cecc873131ac2c57ba607cc53525d09fbc55109406ab947bf47795d4ea3d743a31bd213a6737c45fcedc0de77665511206105e923f1e4a38a42ca8243903c09d2109e3f750aabcc50ce604c8048a17c83f7193cc0399b895a11a0b92df8722f14b934d409710a40126da2360dfe8a2b01225965ca7f73c874cf2424055cbc528952ceb53a75ef28b15c9f7b354f98c48d2248eb4dac94339f00b531d0b45892c74a79da5b9566378afa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xa15, 0x5, "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"}]}]}, 0xec4}}, 0x0) [ 291.160178][T10838] loop5: detected capacity change from 264192 to 0 [ 291.269588][T10838] loop5: detected capacity change from 264192 to 0 06:29:40 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x80000000}], 0x2000000, &(0x7f0000000480)) 06:29:40 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:29:40 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0xc955, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000480)={[], [{@smackfshat={'smackfshat', 0x3d, '/dev/btrfs-control\x00'}}]}) 06:29:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000050c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1a4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x84, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x7d, 0xb, "7a06e893183471e7ce8e9e6ff741b83ed0e4f8ad6ba44e3fc9b31474cc8f6fdfa8bf3bf694feb0f6c2e361e4f500fa459f8f4b18c96cb442ede379d2e73110db84b9a94ce9bfdbddfe49cf37739d3a5a50eb4a7a3933dea48a7bab1127c7a82fe0da8fdbe7cee787e8504182256dc606f586204ab4144faa8b"}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x100, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xe9, 0x8, {0x0, 0x0, "c9d00a6cd3f13a0edcc7ecb135aae91b1b15c840bd08a3cc0cb437fae122da29414d9f452282122483bc972b92f036427edfad1c5263799cf1016b9f6e89ae668532ed684bf55e116fa4842e375dafb165e0f391afbc46c2c2233ba7ea2c83de2008063a1acb27b5f96644360b08ace31c363f35299e6a430406b3530cf5f94a4edfb25c038b8ce7dd4c5c71af2e8d07d955c37adaf0e54ddb1ac652823b48c04b6dc3be7ed0d5367069c7993b80c94b02766c907280359a0bc0262c60fa14be0c59e56121f5986c96a2a681f076a8bf8210825fe1a602ea06a3c8f2b2"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1704, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x12ac, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8}]}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x121c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x1001, 0x2, "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"}, @NL80211_BAND_6GHZ={0x35, 0x3, "5062f1c4d1062b1b44a6a9f5d3b4467322cc50c1506141ad0486d3a4eb18a8834f7039cb7e7ae7b81dd06e6fab12025473"}, @NL80211_BAND_6GHZ={0xe5, 0x3, "bf3b5620cfdeadad21ca3fffe83c1d51e42f8649095aee5e2f646d9adbdc573d8d213e8bc7c1d20d9ea8aed545221c4740718651ed1087f1516026d4f015ead8b7facd0a0e23aec5bbeda851e199daf06404f35494d03474179e4f1b74d1630b48b928f06eedea7940218b8b66a3dc26493933d8755bffa5bea8f760eaec538557a061e702fdb9b8247605417edd4737863b3b8566d222c2bf7fd57506115e0a328b6aabe18bff5dcf8ef1be1bdc2ef054db57af2af29378680bd7a26fbd788afe021b9ad5c3044fa8ba7caa515377e70c381485edb04d7e0d42c679d7a04ac3b3"}, @NL80211_BAND_5GHZ={0x19, 0x1, "042b30727e77173e7902736d706c9df2fd3f5b96cc"}, @NL80211_BAND_6GHZ={0xd5, 0x3, "570a8a14f78d1596e46cca063b15ff18dc5b1674f2bfe81f8f968a9b2da10ef3c07c416269e09686cecef2c0108958dfd41c922f7ec7a10355dac433d07bc94f53e1d54b9d62fec396b0fab301677bd5d5bf61f725953f6c918ae6e614dd7fe93808f679e277ed131d27d42e3b098f863d208e2cf26145b5dde4dbdddd938c7e6b62d78567f00bedbcf11290a84b3d7d222765a74a1c09367ff05f4b5265f2d9fb3b632570e5fc9f9c03633f8e608a3a2ffddc6889866df3efb397b1c1d04c6cb3cae777c474bd8a06b56ecf119de5c6a0"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x348, 0x4, 0x0, 0x1, [{0x340, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "a19bb8988defe3afea39236ca8abb47d83da5f3914bf51dc960e9c970cb35d4277698eb9bb2c30688f956e8e436f809619970db513de5ba3753f9410f29528e2e1f4f55e00a8a4dce827e03ca017147ee6dbbb4c36909e7e0b3d3fcfceee7064a7caf85f42aa8324bd334a096d248ee7068589d00673d5e098e23575eca75a6a73d93fabf476a48c659c2dfd9717b3385b643df18b"}, @NL80211_PKTPAT_PATTERN={0x35, 0x2, "074a2b0b01c812b5d45fff75b640f5a1cf2ff38fa0a991f3b1d41d98452d4ab6883d8f19b646687fcfcbeeb872a9b87476"}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "972ba990988aeae311adf0a70f2901aa3242c0a7d40e0406e0d3248fbc255b2740cee981b94b1dfe2e256cffc6d267c9dadada7c6364b706eae6c32f6188127d0c4a7ae9655908340a8d725524749de4217a8fc3588bb4aba526a2723713bb03296b02b1cc2aa436b22ad97f799d760283a8cd33f83bfe93dd5e442f2211760d9f40d5667657cd705748d7ea8f7735fef3c0d335339611dea723b58c7453435e17d398cecf98658f2be3e7c81ca6943cfb376b9d5d6b5bc82a6218e1c2e0dca8f53a928f9b5e31ce3dbef205e0b00db8f92583c493"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xc9, 0x1, "59731af5c687e1057bc592fda87dc54bde849f46e31b09b65ba3e8e48ff71c59f0020778c71e655b27ac376153765867f99178fc49969da02d9001b5d1544c9a5acebf6ca11ee8403f5a81c8f716b57f1e94193ceff1dfebae72483e45a1fc93a88be2d12f3239e1f2f243a01f78a88f7537ae848ad76e495e3e7c0b0695f538a864a8ee6e8e4d0f21e9903cf7406981f3ce7eb9f0e2e91058993a3c5498ea58f5e5cadaaa03fc82f0c09f99c3751b0bc55ac4efb149bd459c6a44d02d1d9205652cf5030c"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "feac790160295ba81a57dae1ddf17c4d5e5244f9d6b73edd519a177bb67b9ad2e6523dd8e19cfc444897a38f02d3108438941efac9a6d8c734fa6fba3cf85aef7a1eaf5ff8a4c5cdfbb7e613a7c77395251fb5525edef2d891ad43c14015e1260fd0924b6744695303b6b5d4a9922c847da3930492400fff6bfda0a34742ab72247b8de96e68fd94d0bc5ed8a0af12ae9ff30f374a60a56fc1abda66e5f2f6ba186fa8cd2a1ba8c65d"}]}, {0x4}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xf8, 0x4, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xed, 0x2, "59fade9dd1b9aeb8e9a327f932111cc519db1265463d2b3fba54269758e1f4e7081853479a75836afe25d369c03ae496b668ffb12c300d50676dd4ed4152fc0756b31257d950c6c498310412591ab35674f3c383d05f910200aa8e1fbee9ac45152d4ceec4d26ad6d3af82f1cf788db78beda14fb9b27b4df3cbfb5cc0a7105f0d24271ed9ea5a28f3c62a367f7e6deabccc549ae51634d627ab700edcf0e29002ed5c397a7a88d89f97d2859e8457826a7747a53a2b15a3d426d04475ea028a9d119c7a4f7e3737334f6c63d913d4a32360c7caf7deac59f6011225273b13412085c372178c276808"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5d0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x34, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x148, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_IE={0x121, 0x2a, [@random={0x0, 0xde, "35d76f5fd0c6ec783d6475b5bbc107777862cc7967590a1dcd61cc96e4c4d3061c94149b4c07811fc2e3591640c2b3002cb2dcc2d596e45210fb0e75e7222f333858b961fbe2db6d666b1f123db691004b9b63e9dae79df4a2ef55a3caa709722d5263d0939d4425b61f163bb02b7530dd52ba5acade7d55c1bd68e4c32bded6bd9becc78dd8f4e780a7a1cde520046646d659503bb092319a71efe584df63042682965de446ac9ce47ed8fbe889130bd745c6418a51628e0c03c34224c61aa3fe103bb4b6474afb7ef6beea948a95f5aa738ddab0a72f630419cad5ae7d"}, @cf={0x4, 0x6}, @erp={0x2a, 0x1}, @erp={0x2a, 0x1}, @prep={0x83, 0x1f, @not_ext}, @ext_channel_switch={0x3c, 0x4}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x450, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x449, 0xb, "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"}]}]}]}, 0x1ec4}}, 0x0) 06:29:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:29:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700e9043c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646025d492b97b79eac90c44680e4163b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 06:29:40 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000540)) 06:29:40 executing program 3: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000080)) [ 291.898460][T10869] loop5: detected capacity change from 264192 to 0 06:29:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, 0x0, 0x300) [ 292.009198][T10876] loop1: detected capacity change from 264192 to 0 06:29:40 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:29:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 06:29:40 executing program 3: r0 = socket(0xf, 0x803, 0x2) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc801) [ 292.212041][T10876] loop1: detected capacity change from 264192 to 0 06:29:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x22, 0x0, 0x0) 06:29:40 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/nvram\x00', 0x18401, 0x0) 06:29:40 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffff8) 06:29:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700e9043c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646025d492b97b79eac90c44680e4163b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6fff6b89dcb364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 06:29:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:40 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x105045, 0x0) 06:29:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') 06:29:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4020940d) 06:29:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @empty=0xe0000000}, 0x80) 06:29:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x10, 0x0, 0x0, 0x0, ';'}, 0x14}}, 0x0) [ 292.482520][T10911] ptrace attach of "/root/syz-executor.0"[10908] was attempted by "/root/syz-executor.0"[10911] 06:29:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:29:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:29:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, 0x0, 0x0) 06:29:40 executing program 2: r0 = socket(0x2, 0xa, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 06:29:40 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000001240)="7fafa032bd208f4a0ae251b999e8099138e200e78bfe44428d68c51f3cd10e05ca32091edde146dc0cea1a33ad3ec3b096dfa9eae81baee10a7c32dbe2c7a691a2bf0ca6c935e8c631818c18d65ab06eb3d7bd761bc4048199c12cab8e75a01f8f7f6331b1c87639d6e6957a9e7a15aec14221fe62589895586165c7dc1536292bf4a4b3f553c21b76dcdffdd13bdf72a7eb2b6751f2f32eecb2cb83412f317f69feaf5732d7f3ecd569172051a668ea00f82d8c0114800b447efe9cbdd13f5e5a191c4a1069b80d54240ea40139f54fd79d7da64b4c2130d9a552a1953e0c0ef6e3e173eb5ff610d8b2f487a7cb734c2bee5abf14f2e215297bc3d8db095fdbe7288fbffbfa31f707b7023e9c8386201ac8d6e403b834d7917d866de588d197cc904502a8e32365d436aafc12597c323b6f5d636aec08994eb1fe9bc75bc47886607454938fe33a4c803278eaacafc9781df395fed11dc4494e096b5584ee8cbf56d50d39b44ccdf73b8f3f2e55cb1f6c36dba770defc039a5ba14a6da5e9d0cbce5a79c477acfce90f59e24afab047b40fe9015efd607154f7d142ff40c6da021051c6948180a4e0a9cf6667d5cf3e31ced65c22f1e69c4f5bfb1a2bd20a176d961f12ecba228c9fc4fc78f02ce1dcdb4cb8b0e6bbebb3765776a2e014669aae7f67e5141ba697841e644a420f69ecfaa7f0159521697ca962f4c2b88dfc4e0c4309433c8d277cee31702fd5f41bd0ca2c7165c22ac8fba2fa775f33d321587e573db528e9a7ac9198efc10e9bc117b34efcd2eabaa74bf9891e92dbb833321fa7c0f44a8123f63770b28f17641969fc343abf86116ab1b8fc9d3dff7f362e79184fb1b68e1b28a69b08a3545e16266fc03e610b7ef6d936bc5acb103c5b95527555b988b6bb09edb48f4e8931567fb074b942957359b7781cea3ba9f08b5206c1b6b33646c491f3e010a79db0af79b1c0876c8a99031a660d555ddb07f45ebd95008824992bbc83e4d69a954180cc598e94816a844f7aed048bd88d26550dd08000ad04a8d66290565447ddbf870e86dae7b9d8084992494fa1a57a738fd2eba9ff23ed880d3ee5c08246692177fd4639d00a57bc986bfbeccd2d00145276e9e77682cf7b381d20b19f79992823f9f6fcfd8801491a8052e43a84001baab7fa95c1e832e0ca7ffeed11c65d4e055f207966d5e72d974c72fa488e98763f00928cf335bab7087168bb3b39c0869f51f74ffc5369ea65ada52c09ed2b25f5e3b6b5c2e6442fe3cb10e0b96d248d6e9705afd9bfa6905009bbeb5056aa4ea9dcdf24c84dd279aea537ab95d5e759ba036ff957b485540b0ee0fd4c652c8b3c6ed086cdc021d766fa55f54c83b3a6276094993c7067219cc518242e443f7e124b9ab30859f91780398a47e6d6d33d6d0a1cba815fab641a2a5a61985388a499891fd8a07c3b58ad293c19b6087a49b1c1a1c2062215d4255c9ae1dbae187338e593654bbcc57a49382ff765bd59e2f12ec3a2985c3dbb2eae7496537f8effc2d2795de212a3a8e09e9eb62f7c946908a45febab57099c5c73e2f2b0ca535a9d11a22abda3620fa9857ee2291d82b4470a2c04f2b66083b3ab6be01a6e0de2df1ea83405243d1097f64595ee1888ed3da932b387aca0eb7bdc552e72942557bf8e3ec6a42440c987877a6e7b67bbc3b8a6101ae44e5e3c2a67a2d4e895541e87331bbfab0d42a07cb1a9e8a0a0c443b1ab2f0ee7d93e18b09cb7afc05dc00f3c79d6ea53c427222a8a7aa773b87595fec2bf54f69ecd52cef95574828fc75e9073ccd36eb8a66ff60d0a6a093604371d4b49a6452b153e721337917691106fa76f56a14b2bbb4090a840717b71ef983f917427e7b64014f5373cbbd0f2e3afefc1aec4509c05131dbe05c9de313f150e49ac6016ba1aed3a2aee405ca9f0243bf34e5e0f98df17da4234643919ebcb57e44b7235155ffb7aa4714b0f2a32d52a30f2a286c13198a1d35d0b59b39630dbd51aa6bd076e5891eadb7f1aef3333a5383ff49cba8d6a6b79ca67f4d0e32ab6e008a59b8c51d716f982c2fc14defbc34a32044f9f0667ad9322de0ea91bf46f7e83181314f8a74d22deb2d6ccc5b9276861f1f52c0822e4c07d701de5ea2fa64229b0a9f955772ce676cafe1d061e72dee788a1c8177bf806a4ea496ae88162006d2387f30cb17dd60a56d035c140a6eed2176766027b39c8098315293837d03c099212b24c5806a9cd6fb5baf002e4da457d81e0cdc14d7f7e2291a33051ba0c7c3023fb011f3d771f9d1d67d5d89e2d214ddd5112c7177743a549d7f3a2e6dcb65480246d057475241013518c23b0eb4a972ffa8fa833aa9bd609680c2303eed38bffc37c6047166ab18ae8b359025432fcb861af4ff730a00afcaf583cd70423ea4ba656eade4d6c7a31472b803c590bc648fd9cfa5d94dcace07fc92505f04f24baaf23ba1319733c4c1b8bfa1217b3883d5025909e93b7cdca5fb90262591ce89e961783ff39eff004423caabde408ced5eac3dcfea654f132b9e0bfc583f8cbd7ff0541e29bda8c7f9e8870b57ebf1831ca93896227bfabf6947973ecd5fdbaf0a57eb218f177c9e0d53875b1a7265c5739d477e2805140282a50eec5a42e3b1b4e339cbaa3f300b25901c0c486dfeae8c96bf72c48e229d4219ff324e8d46778f29085db4e08b93659469b123c7e017f3c64fdadb5e69f8103eaccb42413314d6f0f85df6f666cc9ed18fbe5b2b2232704d79a1e4cdf49e2c9fdc2a3afb549b6d34eea79e670fdb4edd3942f256232832bbd312d12b2a5941d12836487cc41dba8f9179fcfe0ecd61354f456f892d6e6eb48c48e7025cdf0e34c66d02cbe7090aca9b67a7913d2bcfe925e3aa24db8a32c0183fdc9a1e3c0e76df38bc689a45b26c2d9d68169500610b5a40af887476bde66b3d40479e9359b92f7ef3896d32c2972e1ac41d99577bc4ea0db4dc7f2e6f9c76273956195afcb04deb7da57d056acb0015d584b4f5e2e49c3ccac2ccf0432c92ca25e8e3d6b9bda64c031a967ddf57ae9ce369fb35e956146e1f6003bcd7a6eca4de4d11de36f9117d81cce90b3cc946ba77a259c5a7205cea6f9a194121b315c045d92f70ff93ed20762e2d51f292315123ee9fcb1b7a29cefc5fc929bc99b6562bd8bbad4a78fb971e57ae357f03032a65123c6f72140c36eae1efb3b6b502cc13ba6ea55e23758e22a839299634b8fdaf821afb5a43d4fba032977d140fba0e71b840f81153a69625e8c995ef916dfd16944d22beb68aa4d978cd2a2f7211f6eb32d49d0cf36ba94591c41f78e987acd4841c605c196a40fa2c1d42451b91174640ea4f430bfb1faf7366588fe7cc69c628566d7eb76c2c3c0a92cba1989afa7b14a7d093eed0f46c47804cf0a74acc77deb0edbf40b8fe28049da31717edd108ee19647d8084e1bdeb0f0e04c2d87bbc5aeb2f31ce542beff7926c9884376ecf8bb4dc7ab60ca73d535bce245b8eb00f85e455111ba0358e74ccb9e8b214f5df467bd1d50aac684c42c74852c4f76b36a76c1131b43a2f6efe7f91fbceedee78df0a5c9e1edf5e781e06c6b4af0309c27a76fd86dde1d0a944dab9671fd6adbb9420479b266e1fe6f4cdf4a202b7486571838fd55aa6a8fc59110c41c2b43f2840fd8ef3d6ecd3119d8677a9b0ec1ee4e9f035d24c38db2272f032d3f5226eaf21532aa522766d0ce135180cd08348b8736cba2868efa5347b0d9918a817a903d46464e45df02894d6504537cf360311002508ebee3f807ce0ce3e336bd48b0416621a96decfac878537604a4522a1fea2359529678e49ce3d196e9a8afa01d1d5a5d7ef8fb9d1d16cfcfd37a89a1cf3747197b116e2d76a0a43aefac715a4a8e35cae02b757b34014e2ac01974ef86fda8c6537f968cbc84fff9eef3f79c5a85885a31a5331bbec5809ac5b32795590d2a4b17ceb094ef8915f2889ca7f48e2f1fb769173fe67fed696dd4ba8610a9c5b6f3bb1c4e56a6fa01e8a9e6868d311111ede08d0f1b5009a8e800f54fd195154a06f93000dd7b501514d3cac7d0fc9439f5e6947da5b736b9c96679cf2c1f0ca2cad6e8a1e269f945e5927b6def4f0f97b7e1ddf0f158e0e10fd3a86953e4d4107132b6ef2c99151f07fb759b61145e59d220c5797751231004717cb08a90f2076ce23f11fb9d894d77c8beb6c78e2e8f1889114773dcd2485a94666f4b03a3833249f4bbbe5dc64389e95d2a30521ab551586920b5f2efa47444635839d7359c10beebbb57fb7edc809b3ef7857e6893f09f5cceb26b6d75df461c7bb26209387c7616e7f11a37eb4a22092a138e145af1f6789923692546f8374087a7ecec7470c8231a97ceccb808f8f50ae4051183d34466e2d31ad26f8615f85c3af8a8d32509232f050b3703c8a4efd3375f85bb13e7e726e85e5bbd805fc3fb64f7a4031162c5b2883905e1503a63e4aae662101c7d3dc9a051b6d99005bdf0f3476848950c8b477fb7e9f0a52bfeec5cd7f3ad00afa1832145727d9aa20a368ab0b462b7f7e3522c9f81273d44c4a39b7da524b2be0aa6e2c9b1dbcd44d0f2414fc4f9329e180b9bbb8dacdae416e1ff894ae9d17828f7440cc3cb9606dcbd5b40556a44103b622784ffd288aa01ab097a3e57467daae684d04ff4e125ed691670a1c1e58618416a953c035f88f5bd98cfbd66b67471b30508e906bec4acaafa4bd52ed60265a610c30e5f35a4a99ad23622b7559c3e9e4f991cf678226de590e1add8d653daf29f5819cc5e7a0c95b7bf810305cb3c3fedca8bd1c87bcc852c4489d0d3e2987c1571744d461d07b88993175b6d28a2ac3175a372b50ac0738d6f9c55cc38cb936f9b539f82768c4b2205595628221ba798885fd2f19b7ad0817221f9a630b07eff725b8651656ada321ee9a9494b75890962594a8db713f1c2a72070fa9a5fec0fdc0f966d49b2c04151e67cdb0f8f09647b9c9c80834e69c5d49abb1c886854915a2bcac70ca13ed2b99a288b0989b3b34b940344045a8c3cfc81aa3a868fa6840d1dc7bc9fdbb4f844ffb94bf7ce8b1e3dde9798c6f841c03c53f0afab2f3011cc4b73f01befdcfd1400278640221b98ff6882a398fde27208d232754158959acd769d91b719f363f9749d7733218d5d0ccef9127af6bff7c0f7fd7a1bb22e5a25b5d5f4d2a6df13419e7bc74b7bbce63ab76c8586a5aea5760888249143397afe2eac6bab14a5789ff27099321b9fae410adab47bd3c643cbd87f604c5220b2cf8c2877e06eb230072d35e18e5798dd5a2fdce61460ced2d722fa0b0efefdc30e43a984f19bbdd725b73ced3863ff3dc6b69f9c2b39a607aa997c8866570ec04e6c42c87f6faa41b8819a6bbd0b899a03d8c56dd1422cee861c52206e5cb5533472d24809a7f50ae2203369442c726f35e9ea0c8d911d03bc3e315863036a46abe9b97bafa7f8ca0a252568d8a2733cd597e279ccd94a1d537f4537c2a24a9f98d2f02da444075cb05f18b02027dc66e9c157c37f20306305bb5a238f748c229a102d8207378e8fb527ae71ebcfb836442c749aa07ca02ae96f747d2cf28c80f499ed112e2177e5c72e5d24623092d397f4a7ced890a5862677c9c37425baf8c80d6855c1108a85c4cedd4a9c8b40ea3ea154a343659bf6b9d80018790a6d0a51a875f9edccea62e9328f23aeba2f736681f9b44565292d737b8475b9ccd29a9165391528765bab6100c29ea30eef9720205ddd434ff11c63b228cb1b3c0afbf58a2a", 0x1001, 0x0) 06:29:41 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000006a80)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 06:29:41 executing program 1: socket$netlink(0x10, 0x3, 0x194f39e228146893) 06:29:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x5, 0x4) 06:29:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto(r2, &(0x7f0000000140)="dd", 0x1, 0x4, 0x0, 0x0) 06:29:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002a40)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 06:29:41 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/nvram\x00', 0x0, 0x0) 06:29:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 06:29:41 executing program 3: syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x0, 0xa00) 06:29:41 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 06:29:41 executing program 2: syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x0, 0x200000) 06:29:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@sb={'sb'}}]}) 06:29:41 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, r0+10000000}, {r1, r2+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 06:29:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), 0x10) 06:29:41 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "f5a7d8d165853e91147e2b16a3201aaabc1134be15270e84f46ab249e61d31217387aa7ea38e59505525b6a91e30eb7d6962b9666df1028c50ea059ea4846c71"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000640)='trusted\x00', 0x0) 06:29:41 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f00000001c0)={0x58}, 0x0, 0x0, 0x0) 06:29:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) [ 293.327291][T10964] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:29:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)={[{@huge_always='huge=always'}, {@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) [ 293.421466][T10964] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:29:41 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='5\x00', 0x2) 06:29:41 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="cc", 0xfffff, 0xfffffffffffffffb) 06:29:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x750, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:29:41 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "f5a7d8d165853e91147e2b16a3201aaabc1134be15270e84f46ab249e61d31217387aa7ea38e59505525b6a91e30eb7d6962b9666df1028c50ea059ea4846c71"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "f5a7d8d165853e91147e2b16a3201aaabc1134be15270e84f46ab249e61d31217387aa7ea38e59505525b6a91e30eb7d6962b9666df1028c50ea059ea4846c71"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 06:29:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, 0x28}}, 0x0) 06:29:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000000)) 06:29:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @private}}}}]}]}, 0x44}}, 0x0) 06:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 06:29:41 executing program 1: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, &(0x7f0000000280)) 06:29:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) 06:29:42 executing program 0: socket(0x1, 0x0, 0x80005e) 06:29:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 06:29:42 executing program 3: add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:29:42 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "256850096013fba13aed2f017682c42c168ad9e7945f79038086689270d04f30"}) 06:29:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x127f) 06:29:42 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000280), 0x4) 06:29:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4080, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x202602, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x4, 0xea, 0x0, 0x6, 0x0, @empty, @mcast1, 0x0, 0x1, 0x0, 0x9b7}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:29:42 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000023c0)=[{&(0x7f00000000c0)="4b4fdcd5bf00b6cf21f5544282047b6b0088ff711788217a7845057e770e62fc1b4960171530517e8be8e5c81a6059faaf6da6ceea196235a5d780807ee427a7f6f8ef7be230ec16307018a9b4c7ae60a13d99051f400042faf462a94ebe77af50d75842e99b1b8d3afcd3574db3efc69caef33a70701ab89e6c7f0e581f003f0dd28399131f14a6bc421ab5a23006d7063d7ae29d8c615e8f0c25b4c4fda798", 0xa0, 0xe446}, {&(0x7f00000001c0), 0x0, 0x40}], 0x10, &(0x7f0000002480)={[{@huge_always='huge=always'}, {@huge_advise='huge=advise'}]}) 06:29:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 06:29:42 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x400000000000be}}]}}) [ 294.366650][T11025] loop5: detected capacity change from 228 to 0 [ 294.368089][T11026] FAULT_INJECTION: forcing a failure. [ 294.368089][T11026] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 294.385009][T11028] fuse: Bad value for 'fd' [ 294.403881][T11028] fuse: Bad value for 'fd' [ 294.425932][T11026] CPU: 0 PID: 11026 Comm: syz-executor.4 Not tainted 5.11.0-rc1-syzkaller #0 [ 294.434757][T11026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.444844][T11026] Call Trace: [ 294.448176][T11026] dump_stack+0x107/0x163 [ 294.452596][T11026] should_fail.cold+0x5/0xa [ 294.457119][T11026] _copy_from_user+0x2c/0x180 [ 294.461835][T11026] move_addr_to_kernel.part.0+0x31/0x110 [ 294.467512][T11026] __sys_connect+0xda/0x190 06:29:42 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x68, r1, 0x10, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x68}}, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) r3 = openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xf0, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x401}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x7b98}, {0x8, 0x13, 0x1}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000400), &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe4) 06:29:42 executing program 1: ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = open(&(0x7f0000000180)='./file0\x00', 0x82f41, 0x0) fcntl$setpipe(r0, 0x407, 0x120000) pwritev2(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)="9b", 0x1}, {&(0x7f0000000240)="85", 0x1}], 0x3, 0x0, 0x0, 0x4) [ 294.472046][T11026] ? __sys_connect_file+0x1a0/0x1a0 [ 294.477259][T11026] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.483570][T11026] ? vfs_write+0x18e/0xa30 [ 294.488010][T11026] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 294.494264][T11026] ? fput+0x2a/0x50 [ 294.498095][T11026] __x64_sys_connect+0x6f/0xb0 [ 294.502875][T11026] ? syscall_enter_from_user_mode+0x1d/0x50 [ 294.508814][T11026] do_syscall_64+0x2d/0x70 [ 294.513278][T11026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.519187][T11026] RIP: 0033:0x45e219 [ 294.523094][T11026] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.542710][T11026] RSP: 002b:00007f059f6bfc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 294.551132][T11026] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 294.559103][T11026] RDX: 0000000000000031 RSI: 0000000020000100 RDI: 0000000000000003 [ 294.567076][T11026] RBP: 00007f059f6bfca0 R08: 0000000000000000 R09: 0000000000000000 06:29:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44084}, 0x40) r2 = epoll_create(0x2000007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x242000, 0x3) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="f8000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf250d000000540009800800010001000000080001000700000008000200ff010000080001004000000008000200ff0100000800020005000000080002000800000008000200ff00000008000100ff000000080001000500000048000280140003800800010001000000080001008508000008000200090000001c00038008000100008000000800020000800000080001000600000008000200000000e0040004004800018008000300010000000000030000fcffff340002800800010004000000080004009f0000000800020080000000080001001f000000090002000400000008000200de0d0000"], 0xf8}, 0x1, 0x0, 0x0, 0x80c0}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) socket(0x10, 0x80002, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setresuid(0x0, 0x0, 0xee00) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x1180480, &(0x7f0000000700)=ANY=[@ANYBLOB='workdir=./file0,xino=auto,redirect_dir=./file0,hash,fscontext=user_u,euid>', @ANYRESDEC=0x0, @ANYBLOB=',uid=', @ANYRESDEC=0xee00, @ANYBLOB=',obj_user=,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c66736d216769633dc8049be0c92e119b303030300430303030352c666f776e65723d", @ANYRESDEC=r4, @ANYBLOB=',obj_user=,#-,\x00']) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x100000530) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x40044) [ 294.575047][T11026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 294.583032][T11026] R13: 00007ffd792e9e5f R14: 00007f059f6c09c0 R15: 000000000119bf8c 06:29:42 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000024c0)=[{0x0, 0x1000000}, {&(0x7f0000000140)=""/253, 0xfd}], 0x2}, 0x0) [ 294.765927][T11025] loop5: detected capacity change from 228 to 0 [ 294.836092][T11053] FAULT_INJECTION: forcing a failure. [ 294.836092][T11053] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.849849][T11053] CPU: 1 PID: 11053 Comm: syz-executor.4 Not tainted 5.11.0-rc1-syzkaller #0 [ 294.858722][T11053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.868801][T11053] Call Trace: [ 294.872090][T11053] dump_stack+0x107/0x163 [ 294.876447][T11053] should_fail.cold+0x5/0xa [ 294.880970][T11053] _copy_to_user+0x2c/0x150 [ 294.885489][T11053] simple_read_from_buffer+0xcc/0x160 [ 294.890911][T11053] proc_fail_nth_read+0x187/0x220 [ 294.895966][T11053] ? proc_exe_link+0x1d0/0x1d0 [ 294.900743][T11053] ? security_file_permission+0x248/0x560 [ 294.906526][T11053] ? proc_exe_link+0x1d0/0x1d0 [ 294.911304][T11053] vfs_read+0x1b5/0x570 [ 294.915477][T11053] ksys_read+0x12d/0x250 [ 294.919733][T11053] ? vfs_write+0xa30/0xa30 [ 294.924161][T11053] ? syscall_enter_from_user_mode+0x1d/0x50 [ 294.930074][T11053] do_syscall_64+0x2d/0x70 [ 294.934501][T11053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.940405][T11053] RIP: 0033:0x417b11 [ 294.944301][T11053] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 294.964013][T11053] RSP: 002b:00007f059f6bfc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 294.972441][T11053] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 06:29:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0189436) 06:29:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ec, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5460) [ 294.980421][T11053] RDX: 000000000000000f RSI: 00007f059f6bfcb0 RDI: 0000000000000004 [ 294.988403][T11053] RBP: 00007f059f6bfca0 R08: 0000000000000000 R09: 0000000000000000 [ 294.996403][T11053] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 295.004657][T11053] R13: 00007ffd792e9e5f R14: 00007f059f6c09c0 R15: 000000000119bf8c 06:29:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x4}, @noop]}}}], 0x40}, 0x0) 06:29:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ec, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x10000}) 06:29:43 executing program 1: semctl$GETPID(0x0, 0x292b4e34a70808f0, 0xb, 0x0) 06:29:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x35, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 06:29:44 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0xd, 0x0, 0x0) 06:29:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ec, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127f) 06:29:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@huge_never='huge=never'}, {@size={'size', 0x3d, [0x0]}}]}) 06:29:44 executing program 3: timer_create(0x3, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, r0+10000000}}, &(0x7f0000000480)) 06:29:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x31) 06:29:44 executing program 2: socketpair(0x2c, 0x803, 0x7f, &(0x7f0000000200)) [ 296.102678][T11099] tmpfs: Bad value for 'size' 06:29:44 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x42) 06:29:44 executing program 1: socket$inet6(0x18, 0x1, 0x0) [ 296.146051][T11099] tmpfs: Bad value for 'size' 06:29:44 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 06:29:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) 06:29:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ec, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x14, 0x18, "20c46205ab5c1b166f294d9a9104b6ca332ce14a5ce5fb01ac1f464c0c261066a95bb15ac183869db9fe73c99f29ff82ae2ee5be3dbaa774cf8329b88f6c45d7", "db1265a0213f6cb05428811a574d2405f7de1f3e6349e5874a410fd117b3c959", [0x4]}) 06:29:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 06:29:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x7, @remote}, 0x31) 06:29:44 executing program 0: pipe(&(0x7f0000000700)={0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 06:29:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 06:29:44 executing program 5: pipe(&(0x7f0000000700)={0xffffffffffffffff}) utimensat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:29:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:29:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xfc, @remote}, 0x31) 06:29:45 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) 06:29:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400, 0x0) 06:29:45 executing program 2: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@device={'device', 0x3d, './file0'}}]}) 06:29:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) 06:29:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x700, @remote}, 0x31) 06:29:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, @nfc, @ax25={0x3, @bcast}, @ethernet={0x0, @dev}}) 06:29:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000040)={0x77359400}, 0x10) 06:29:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ec, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x101, 0x0, 0x0, 0x1f, 0x1, "177cccabb2930a44f98cc791af51a6f079f3db22882e42e076101dba98deaee95d7be02b29da821b5deebb20f38995d3926d5a40d5e3ffc2852c9c78c9582174", "f26817249b682bb9e35e814b4a258d525a5a1a1c016c0cc345884538fcab4d5b9e73a5b2f43a345a540d8da3c0061d2ee4a65ed893c41588b88055453406635f", "3a85df798e8e75bf43c9aec3dce781d7c06bcd6cc57eba6925a422b9eca46c84", [0x3ff, 0x2]}) 06:29:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x80fe, @remote}, 0x31) 06:29:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x68, r1, 0x10, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x68}}, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) r3 = openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xf0, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x401}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x7b98}, {0x8, 0x13, 0x1}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000400), &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe4) [ 297.704856][ T130] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.373893][ T130] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.916852][ T130] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.159499][ T130] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.253391][ T130] device hsr_slave_0 left promiscuous mode [ 301.260306][ T130] device hsr_slave_1 left promiscuous mode [ 301.270718][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.278489][ T130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.289264][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.297201][ T130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.307010][ T130] device bridge_slave_1 left promiscuous mode [ 301.314405][ T130] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.328654][ T130] device bridge_slave_0 left promiscuous mode [ 301.336344][ T130] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.353638][ T130] device veth1_macvtap left promiscuous mode [ 301.359990][ T130] device veth0_macvtap left promiscuous mode [ 301.366193][ T130] device veth1_vlan left promiscuous mode [ 301.373611][ T130] device veth0_vlan left promiscuous mode [ 303.502035][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 305.116298][ T130] team0 (unregistering): Port device team_slave_1 removed [ 305.131550][ T130] team0 (unregistering): Port device team_slave_0 removed [ 305.146588][ T130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.163323][ T130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.219916][ T130] bond0 (unregistering): Released all slaves [ 305.294261][T11205] IPVS: ftp: loaded support on port[0] = 21 [ 305.413905][T11205] chnl_net:caif_netlink_parms(): no params data found [ 305.477482][T11205] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.485992][T11205] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.494493][T11205] device bridge_slave_0 entered promiscuous mode [ 305.513460][T11205] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.520681][T11205] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.529023][T11205] device bridge_slave_1 entered promiscuous mode [ 305.548654][T11205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.560814][T11205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.582511][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 305.601523][T11205] team0: Port device team_slave_0 added [ 305.610711][T11205] team0: Port device team_slave_1 added [ 305.639223][T11205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.647251][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.676488][T11205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.690584][T11205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.697655][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.723879][T11205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.756933][T11205] device hsr_slave_0 entered promiscuous mode [ 305.764145][T11205] device hsr_slave_1 entered promiscuous mode [ 305.770737][T11205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.779852][T11205] Cannot create hsr debugfs directory [ 305.912909][T11205] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.920329][T11205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.928241][T11205] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.935381][T11205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.049912][T11205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.090685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.099650][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.118284][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.147106][T11205] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.168477][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.180483][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.187634][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.213153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.221829][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.228979][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.256264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.265629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.284983][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.293866][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.302964][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.312983][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.338234][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.346994][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.364511][T11205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.462538][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.479691][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.516813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.527044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.537845][T11205] device veth0_vlan entered promiscuous mode [ 306.549339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.558962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.588415][T11205] device veth1_vlan entered promiscuous mode [ 306.640253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.651321][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.668130][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.680175][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.700926][T11205] device veth0_macvtap entered promiscuous mode [ 306.726280][T11205] device veth1_macvtap entered promiscuous mode [ 306.767996][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.787031][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.800977][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.813255][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.823749][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.834877][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.847041][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.859615][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.870315][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.881393][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.893822][T11205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.903549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.911878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.921380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.930556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.943347][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.957726][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.968245][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.979946][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.990695][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.002529][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.013089][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.024002][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.033971][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.044842][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.062270][T11205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.071296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.081829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.188420][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.221308][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.250229][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.271857][ T250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.294036][ T250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.306254][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:29:55 executing program 3: clone(0x2113edbee0962df3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xe0c, 0x0, {{0xd, 0x4, 0x2, 0x0, 0x34, 0x65, 0x0, 0x0, 0x4, 0x0, @empty, @remote, {[@lsrr={0x83, 0x7, 0x81, [@multicast1]}, @end, @generic={0x94, 0x5, 'cgW'}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x5, [0x8, 0x0, 0x0]}]}}}}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0200, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 06:29:55 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x68, r1, 0x10, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x68}}, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) r3 = openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xf0, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x401}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x7b98}, {0x8, 0x13, 0x1}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000400), &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe4) 06:29:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="3c00028038000180260001"], 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x5, 0x7, 0x20, @dev={0xfe, 0x80, [], 0x1d}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000, 0x8000, 0xbf4, 0x8697}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00001f00ff770c01000080", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db14000500050001"], 0x6c}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00001f00ff770c01000080", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db14000500050001"], 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00001f00ff770c01000080", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db14000500050001"], 0x6c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x388, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4d}}}]}}, {{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x240, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc3ea}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r13}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x388}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 06:29:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xc0fe, @remote}, 0x31) 06:29:55 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000002c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = open(0x0, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f00000003c0)=r0, 0x1) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a80, 0x0) chdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8d4f11b257382213}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000030101040000000000000000030000071800048014000380080002400000040108000240fffffff83800028006000340000300002c00018014000300fc00000000000000000000000000000014000400000000000000906d7176fa5100000000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x275a, 0x0) syncfs(r5) lremovexattr(&(0x7f0000000400)='.\x00', &(0x7f0000000440)=@known='trusted.overlay.metacopy\x00') 06:29:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000040)) write$dsp(r0, 0x0, 0x0) 06:29:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xfc00, @remote}, 0x31) [ 307.663810][ T8670] Bluetooth: hci0: command 0x040f tx timeout [ 307.745157][T11462] IPVS: ftp: loaded support on port[0] = 21 06:29:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xfe80, @remote}, 0x31) 06:29:56 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x14) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x88000, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000440)="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", 0x2000, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x0, 0x0, 0x683c, 0x0, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1, {0x3}}, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x3e}}, 0x0, &(0x7f0000002480)={0x18, 0x0, 0x9}, &(0x7f00000024c0)={0x28, 0x0, 0x2, {{0x81, 0x101, 0x1}}}, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x0, 0x0, 0x0, 0x1000, 0x7, 0xc85, 0xfa}}}, &(0x7f0000002580)={0x18, 0x0, 0x8}, 0x0, &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x0, {0x6, 0x0, 0x0, {0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, 0x7}}}, &(0x7f00000026c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x3, 0x800, 0x3, {0x6, 0x80000000, 0x10001, 0x18c0, 0x4, 0x0, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[@ANYBLOB="a80000000b0000000300000000000000000000000000000003000000000000000400003a06000000776730000000000004000000000000000000000000000000040000000800000077673000000000000000000000000000ff0000000000000000000000070000000300000000000000b900000000000000040000004200000077673000000000000400000000000000000000000000000004000000250d0000777de70000"], &(0x7f0000003000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="80ae00000400000000000000060000000000000001000000000000000a000000000000002f6465762f727463300000000000000000000000000000000000000000000000f8", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="13030000030000000000000002000000000000007b0000000000000000000000ceb300000400000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="05000000000000000000000005000000000000007f0000000000000002000000090000002b3a0000"], &(0x7f0000002e80)={0xa0, 0x0, 0x0, {{0x5, 0x3, 0x40, 0x3, 0x8, 0x7, {0x6, 0x7, 0x0, 0x0, 0x4, 0x0, 0x6, 0x200, 0x0, 0x8000, 0x1f, 0xee01, 0x0, 0x6}}}}, &(0x7f0000002f40)={0x20, 0x0, 0x100000001, {0x3, 0x0, 0x2, 0xfff}}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x5, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000140)={0x20, 0x1}) write$binfmt_misc(r1, 0x0, 0xff01) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x9, 0x100}, 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 06:29:56 executing program 1: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x3, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7ffffffffffc, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000940)=""/4096) exit(0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x400a}, {r0, 0x1441}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0x4]}, 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0097e2", @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000008009a0003000000"], 0x1c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:29:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ptrace$pokeuser(0x6, 0x0, 0xd06, 0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) io_submit(r0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x3000}]) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000380)=0x5e40) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000280)="b13ad8540f1cee3257c02d7389c9d4b11eeb6af670eb6d89a11b806c90a9f9b8b07501191b84d00e656e062678e634fee728154748dd9c603225c917cac9fe5aadc6c1e659a655101b5670540fbd4fbae29c35c3fbfb599efa1c554bf9c1f64e0e343122c17edb639e7bd21ce94b77ec039e86ba888c9bccd5001f21e6ee5aca434594bb4e7a0f795c56bce229b973256d96aab13f03fec39c28b791ef29858954124742656c040769eeb25abd7df1e9033ed52d772e6817d9e5a0d91011e2031148382778", 0xc5, 0x80000001, 0x0, 0x3}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r0, 0xa6, 0x6, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000a80)={r1, r2+10000000}, &(0x7f0000000c40)={&(0x7f0000000c00)={[0xcb]}, 0x8}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$unix(0x1, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'virt_wifi0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x7f}) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000000ac0)="02000000030000000400000030000fe9738fa3b51360d5eea03a309e7c261d65ce23351e8e3941de17407788f9e6e68239d556d2ed233ef98a06fcfb4e2ffa4787724e3f5dfd51ad1c3c38d331adcb7f3f6bdb26ccbd70fd5f370752eacf89c8b8a1ca322c1fba049b03cf", 0x6b, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfbb, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00124d9db740da34e83ffd524d966770cad9073a4fa013fb85515a151a6171f721d9e3d3d56a32304c80f9c220734490d8e4271503878f53b54b4cf39e0f9692278754f4425a4b399cb7f243de662ad0403fc1f9"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x6e6, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200"}, 0x6e6, 0x0) 06:29:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xfec0, @remote}, 0x31) [ 308.396485][ T130] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.502448][T11465] IPVS: ftp: loaded support on port[0] = 21 [ 309.187012][ T130] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.348671][ T130] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.489696][ T130] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.742215][ T3005] Bluetooth: hci0: command 0x0419 tx timeout [ 311.292014][T11576] IPVS: ftp: loaded support on port[0] = 21 [ 312.183704][ T130] device hsr_slave_0 left promiscuous mode [ 312.214476][ T130] device hsr_slave_1 left promiscuous mode [ 312.223809][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.231277][ T130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.270860][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.292597][ T130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.328364][ T130] device bridge_slave_1 left promiscuous mode [ 312.337877][ T130] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.367128][ T130] device bridge_slave_0 left promiscuous mode [ 312.392360][ T130] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.406840][ T130] device veth1_macvtap left promiscuous mode [ 312.422777][ T130] device veth0_macvtap left promiscuous mode [ 312.429433][ T130] device veth1_vlan left promiscuous mode [ 312.452282][ T130] device veth0_vlan left promiscuous mode [ 313.182379][ T9761] Bluetooth: hci2: command 0x0409 tx timeout [ 315.262319][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 316.158793][ T130] team0 (unregistering): Port device team_slave_1 removed [ 316.174575][ T130] team0 (unregistering): Port device team_slave_0 removed [ 316.188386][ T130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.203624][ T130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.262916][ T130] bond0 (unregistering): Released all slaves [ 316.343250][T11576] chnl_net:caif_netlink_parms(): no params data found [ 316.456829][T11576] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.464781][T11576] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.475157][T11576] device bridge_slave_0 entered promiscuous mode [ 316.485077][T11576] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.492277][T11576] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.500350][T11576] device bridge_slave_1 entered promiscuous mode [ 316.523680][T11576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.537240][T11576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.629308][T11576] team0: Port device team_slave_0 added [ 316.653564][T11576] team0: Port device team_slave_1 added [ 316.699419][T11576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.722298][T11576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.751067][T11576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.779765][T11576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.795684][T11576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.830387][T11576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.864810][T11576] device hsr_slave_0 entered promiscuous mode [ 316.874016][T11576] device hsr_slave_1 entered promiscuous mode 06:30:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0xff00, @remote}, 0x31) 06:30:05 executing program 5: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x1a, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfff, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) r2 = open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x0) write$sndseq(r2, &(0x7f00000003c0)=[{0xb, 0x5, 0x98, 0x8, @time={0x7}, {0x7, 0xcd}, {0xf7, 0x5}, @connect={{0x0, 0x9}, {0xfa, 0x98}}}, {0x5, 0xe0, 0x4, 0x6, @time={0x0, 0x5}, {0x2, 0xe6}, {0x6, 0x83}, @raw32={[0x5, 0x3ff, 0x7ff]}}, {0x0, 0x6, 0xa9, 0x6, @time={0x7fff, 0x8}, {0x1, 0x7}, {0x6, 0xf9}, @raw8={"02ce8631069046429596030c"}}, {0x7f, 0x81, 0x2, 0x9, @time={0xff, 0xffff}, {0xa3, 0x4e}, {0x6, 0xff}, @connect={{0x1, 0xff}, {0x7, 0x9b}}}, {0x1e, 0x7f, 0x8, 0xd0, @tick=0x1, {0x4, 0x3}, {0x3, 0x5}, @ext={0x87, &(0x7f0000000300)="0610bd30b309c99349dddb91ed1a7fef98aab1098c27f7ead81251955da27438e23776ba23e845decddae08e09adbdc90194a86493a5148df5804ee3d59642fa5b2ee84bb1918f9ff0508f6a69c1ae2cbddb63f82fc836c9bc509dcb3aa7f4ae0580a224fcef68e3413a5e2ea9ee9ed314c809e6d930a0d3af5fb632407ccc4e0acf8ed560b4dd"}}], 0x8c) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0xffffffffffffffff) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x200, 0x0) bind$bt_sco(r4, &(0x7f0000000280)={0x1f, @fixed={[], 0x12}}, 0x8) r5 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x7, 0x1, 0x1, 0xef, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x8, 0x0, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0xc2, 0x2, 0x7, 0x40}, 0x65, &(0x7f0000000200)={0x5, 0xf, 0x65, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x7f}, @generic={0x56, 0x10, 0x0, "9c67ce85ee44190182ee6a49cefc67bf89825339e4e136a88ea2c8cad9982b02c20200ed7f7fd5aac9fe095b786e42c01ec5c7b04d462b2262860899c8103d4411d6b23cb6f02af7a531b29566d99cc5b6005e"}]}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x438}}]}) syz_usb_control_io$printer(r5, &(0x7f0000000700)={0x14, &(0x7f0000000580)={0x0, 0x0, 0x3, {0x3, 0x0, "fc"}}, &(0x7f00000006c0)=ANY=[@ANYBLOB="00031200000012037f3d69"]}, &(0x7f0000000a40)={0x34, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000880)={0x20, 0x0, 0x9f, {0x9d, "bcf88ccb06332e4d810b0bb008566886322223205fdd09c9b9ad6cdfe09d276bff9ac440efbe45f3db11b1b4b46cc503a18c0b2bf19d9d0936f0c74d397018217d404ece9cd41f5698ed9286d0c9ef56fc0019a50afdcad1fef880be1524bd865dd41a297cfc6cb8feb74a50e013270aaca48d3a35daf268fc79d13f949629ee1408192bbc37530e3beaf856e3525cee76165dd3057bea9edcf677e12c"}}, 0x0, 0x0}) 06:30:05 executing program 1: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x3, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7ffffffffffc, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000940)=""/4096) exit(0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x400a}, {r0, 0x1441}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0x4]}, 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0097e2", @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000008009a0003000000"], 0x1c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:30:05 executing program 3: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x63206923}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r0, 0x5}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x5, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000e8ff04000000ecdec6dab6137a5e00000002000000000000008480f29fe05cedea"], &(0x7f0000000100)='syzkaller\x00', 0x8, 0xc9, &(0x7f0000000140)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) rt_tgsigqueueinfo(0x0, 0x0, 0xd, &(0x7f0000000000)={0x17, 0x20, 0x4}) 06:30:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000000)="1c000800000000000000f4070000ff00000200000000", 0x16) recvmmsg(r2, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@remote, 0x4e21, 0xffff, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x2f, 0x0, 0xffffffffffffffff}, {0x6, 0x1, 0x4, 0x3, 0x4, 0x7fff, 0x4, 0x6d4}, {0xf3, 0x4, 0xff, 0x3e}, 0xfffff801, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x64010102, 0x4d3, 0xff}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x5, 0x0, 0x3, 0x20000}}, 0xe8) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) [ 317.059686][T11576] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.067068][T11576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.075241][T11576] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.082386][T11576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.342307][ T9761] Bluetooth: hci2: command 0x040f tx timeout [ 317.353988][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.371804][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.382877][T11497] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 317.490722][T11576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.545790][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.559656][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.580352][T11576] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.607394][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.620647][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.639303][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.646741][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.686752][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.702023][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.721114][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.728682][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.747625][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.790961][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.800193][T11497] usb 6-1: not running at top speed; connect to a high speed hub [ 317.810612][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.821395][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.853269][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.869512][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.886210][T11497] usb 6-1: config 1 interface 0 altsetting 32 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 317.916973][T11497] usb 6-1: config 1 interface 0 has no altsetting 0 [ 317.943285][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.952067][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.968182][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.986433][T11576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.034214][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.070699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.081799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.094148][T11497] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.109739][T11497] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.152560][T11497] usb 6-1: Product: syz [ 318.156800][T11497] usb 6-1: Manufacturer: syz [ 318.161409][T11497] usb 6-1: SerialNumber: syz [ 318.189658][T11576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.218985][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.235022][T11826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.253567][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.511315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.525152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.589797][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.599896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.614092][T11576] device veth0_vlan entered promiscuous mode [ 318.624120][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.637327][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.656618][T11576] device veth1_vlan entered promiscuous mode [ 318.695758][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.705728][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.715477][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.733565][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.752757][T11497] usblp: can't set desired altsetting 32 on interface 0 [ 318.754838][T11576] device veth0_macvtap entered promiscuous mode [ 318.775435][T11576] device veth1_macvtap entered promiscuous mode [ 318.794571][T11497] usb 6-1: USB disconnect, device number 2 [ 318.839962][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.851915][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.866347][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.887243][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.899622][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.917251][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.936719][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.952035][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.969462][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.980840][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.998549][T11576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.007648][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.026191][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.041793][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.051588][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.075663][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.109745][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.127082][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.139372][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.156228][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.168060][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.179252][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.193686][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.203663][T11576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.214176][T11576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.225762][T11576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.237485][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.247149][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.424425][ T9761] Bluetooth: hci2: command 0x0419 tx timeout [ 319.446502][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.473126][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.493412][ T250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.514129][ T250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.522245][ T8670] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 319.533484][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.573254][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:30:07 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc7244620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb1dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1b8100c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da241c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000005800)={{[], 0x3}, {0x223e}, 0xd, 0x0, 0x0, &(0x7f0000004440)='./file0/file0\x00', &(0x7f0000004480)='./file0/file0\x00', &(0x7f00000044c0)="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", 0x191, 0x0, &(0x7f0000004680)={0x2, 0x1092, {0x0, 0xc, 0x1000, "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", 0x85, "23c98888fc53517f1fddd063eb7f876f7bc3aaf5576eb3b7dd96bb8aa300d0470a915e2412fa54985eecbba815e863ea041d6b1766975e537e5ea991aec0d0421d76fb15264d8cccc65ac30aaa3c3bdc2f36bb04425c90fa322150335af7978294acadcdb884600d023354e87fe090585e958400374901801e3a7c1cc35e38c0fc08d84ce8"}, 0xd5, "5499d2bd84f460ecb6e00162babd41a10f4840247fc6c32e7c68f456e473fe48af9a5364ebcdf8229d47a849180c8289f901965846887e29d1ac2819f43e388428eadcd003e06072734818b34c4bad42cfeb14f0cc5f2f2a54c71fd0707bed88d7258bf9f19af3d1eea820a103d7b649bd08a0d90ff4db23178f444a90c02c84eb03671521cb027a06f41a071c80423e3f21263709c8115df5c7d85db9a07b2bdce6f9f0f82421c023c0c7dd73c5fa91015bd0a7c32b94b4c962cc42f2e898d0ac36b2031f5f7f1dd8aa03c57a7861c22270a6b52e"}, 0x1173}) r2 = open(&(0x7f0000004400)='./file0/file0\x00', 0x4045, 0x156) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) statx(r2, &(0x7f0000004280)='./file0/file0\x00', 0x0, 0x20, &(0x7f0000004300)) r4 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002000), &(0x7f0000002040)=0x14) ioctl$SG_IO(r4, 0x1261, 0x0) 06:30:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x1b) 06:30:07 executing program 1: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x3, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7ffffffffffc, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000940)=""/4096) exit(0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x400a}, {r0, 0x1441}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0x4]}, 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0097e2", @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000008009a0003000000"], 0x1c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:30:07 executing program 3: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000440)=0xfffffffc) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xfffffffffffffe69, &(0x7f00000003c0)={&(0x7f0000000300)={0x60, r0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x8081}, 0x880) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000200011000000b138d8447495b2168e35b56b35d588497f8dbf", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000000)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc03}, {&(0x7f0000010d00)="e54100000000000000007a00000100000000005f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000680)="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", 0x29b, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000480)=[0xffff, 0x81, 0x6, 0x3ff], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000940)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x80, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x20008040) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 06:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @dev}}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x2, 0x1}, @sco, @sco={0x1f, @none}, 0xc, 0x0, 0x0, 0x0, 0x470, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x2, 0x4, 0x91c6}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:30:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x20000131) 06:30:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @local}, {0x0, @link_local}, 0xa, {0x2, 0x0, @private}}) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) [ 320.001849][T11902] loop3: detected capacity change from 1024 to 0 06:30:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x4e21, @remote}, 0x10) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) [ 320.064243][T11902] EXT4-fs (loop3): Unrecognized mount option "0x00000000000000000000000000000000000000018446744073709551615ÿÿÿÿÿÿÿÿ" or missing value 06:30:08 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f00000000c0)='./bus\x00', 0x1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="04cc72d208af7993d804f5b3d9d4984e5a073e963f3f1f5d87cf30239549578b9385636572dc6506e664880a74a159187e05f97c74eb6c89252bcb0629e83775156f6114853671351829858c6b3e1ce9c4882a6dc4156fbac132bbe7cbf9ac755618ae7e81c6d411f5d89bd9b7ee17f84fecf53304b6fa", 0x77, 0x1ab9}], 0x1004000, &(0x7f0000000240)={[{}, {':'}, {'cgroup.procs\x00'}], [{@obj_user={'obj_user', 0x3d, ')'}}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '\x03\xd9-^\x1f'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) sendfile(r5, r6, 0x0, 0x200004) syz_mount_image$cramfs(&(0x7f00000002c0)='cramfs\x00', &(0x7f0000000300)='./file0\x00', 0x666, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="e40facf626a4a0ac387936fd5c033b0fb892de02c9a86efac6c3e8149bfcec8815cda05b390d077dc542f082b7b98fa6e1c0f6f5b0188ec5610a7ec73fd5164a9538bdf45ff6ff42c5fd2bd1b5a073cbdb59efeb7f8896132b86a301acd3eec8431d9218438e652b7d77c5a39bb72d0c36263aaed6c04ae9b6187f80d1dbb99b32b2b3336b5692cae45e0482ea2038", 0x8f, 0x8}], 0x0, &(0x7f0000000440)={[{'){%\'#\x95},}('}], [{@subj_type={'subj_type', 0x3d, 'dont_measure'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) 06:30:08 executing program 3: getpgid(0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x800a42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x2, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 06:30:08 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) r2 = socket$rds(0x15, 0x5, 0x0) connect$rds(r2, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) [ 320.394007][ T35] audit: type=1804 audit(1609482608.614:3): pid=11925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir123221873/syzkaller.YWnIkl/68/file0" dev="sda1" ino=15984 res=1 errno=0 [ 320.429654][T11927] IPVS: ftp: loaded support on port[0] = 21 [ 320.439522][ T35] audit: type=1804 audit(1609482608.654:4): pid=11928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir380958375/syzkaller.Nr2deP/69/file0" dev="sda1" ino=15986 res=1 errno=0 [ 320.477729][T11940] loop5: detected capacity change from 26 to 0 [ 320.559965][T11940] ADFS-fs (loop5): unrecognised mount option ":" or missing value [ 320.648532][ T35] audit: type=1800 audit(1609482608.794:5): pid=11946 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15982 res=0 errno=0 [ 320.745890][T11946] loop5: detected capacity change from 3 to 0 [ 320.800291][T11946] cramfs: Unknown parameter '){%'#•}' [ 320.888865][ T130] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.997230][T11939] IPVS: ftp: loaded support on port[0] = 21 [ 321.209024][ T35] audit: type=1800 audit(1609482609.424:6): pid=11946 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15982 res=0 errno=0 [ 321.228965][T11925] loop5: detected capacity change from 26 to 0 [ 321.232507][ T130] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.270663][T11895] IPVS: ftp: loaded support on port[0] = 21 [ 321.550048][ T130] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.839187][ T130] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.959892][T11895] chnl_net:caif_netlink_parms(): no params data found [ 322.452319][T11895] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.459744][T11895] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.501975][T11895] device bridge_slave_0 entered promiscuous mode [ 322.702578][T11895] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.729359][T11895] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.745842][T11895] device bridge_slave_1 entered promiscuous mode [ 322.944674][T11895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.040366][T11895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.069694][T11895] team0: Port device team_slave_0 added [ 323.084351][T11895] team0: Port device team_slave_1 added [ 323.109112][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 323.117009][T11895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.124850][T11895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.154496][T11895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.171006][T11895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.178524][T11895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.205796][T11895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.326160][T11895] device hsr_slave_0 entered promiscuous mode [ 323.341984][T11895] device hsr_slave_1 entered promiscuous mode [ 323.350391][T11895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.360097][T11895] Cannot create hsr debugfs directory [ 324.164385][T11895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.305342][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.315131][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.328585][T11895] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.343433][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.354102][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.363492][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.370565][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.393879][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.403412][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.421790][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.437645][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.444809][ T9792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.453404][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.572314][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.581304][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.592102][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.603758][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.614603][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.623438][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.631975][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.657484][T11895] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.678699][T11895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.689761][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.707674][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.726089][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.744992][ T130] device hsr_slave_0 left promiscuous mode [ 324.751538][ T130] device hsr_slave_1 left promiscuous mode [ 324.759815][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 324.768881][ T130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 324.779174][ T130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 324.788396][ T130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 324.800731][ T130] device bridge_slave_1 left promiscuous mode [ 324.808408][ T130] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.817916][ T130] device bridge_slave_0 left promiscuous mode [ 324.824854][ T130] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.838089][ T130] device veth1_macvtap left promiscuous mode [ 324.844670][ T130] device veth0_macvtap left promiscuous mode [ 324.851208][ T130] device veth1_vlan left promiscuous mode [ 324.857208][ T130] device veth0_vlan left promiscuous mode [ 325.182369][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 327.272477][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 328.505520][ T130] team0 (unregistering): Port device team_slave_1 removed [ 328.529007][ T130] team0 (unregistering): Port device team_slave_0 removed [ 328.541893][ T130] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 328.561278][ T130] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 328.627819][ T130] bond0 (unregistering): Released all slaves [ 328.713666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.722086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.761255][T11895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.887564][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.898671][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.947190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.967282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.993214][T11895] device veth0_vlan entered promiscuous mode [ 329.002377][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.013190][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.032091][T11895] device veth1_vlan entered promiscuous mode [ 329.091323][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.101153][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.117485][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.129409][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.151338][T11895] device veth0_macvtap entered promiscuous mode [ 329.174274][T11895] device veth1_macvtap entered promiscuous mode [ 329.195642][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.206810][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.218252][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.230070][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.240612][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.251666][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.263188][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.275973][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.286864][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.297963][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.310128][T11895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.318797][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.329038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.338111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.348031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.360405][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.372114][ T9761] Bluetooth: hci3: command 0x0419 tx timeout [ 329.379678][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.392724][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.404024][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.414676][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.425882][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.437281][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.449212][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.459687][T11895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.470905][T11895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.483404][T11895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.491270][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.502077][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.581799][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.603175][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.640011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 329.680717][ T2431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.693678][ T2431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.711769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.799188][T12272] ubi0: attaching mtd0 [ 329.834123][T12272] ubi0: scanning is finished [ 329.843128][T12272] ubi0: empty MTD device detected [ 329.909460][T12272] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 329.928515][T12272] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 329.937376][T12272] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 329.950532][T12272] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 329.958882][T12272] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 329.966483][T12272] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 329.975396][T12272] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1625743620 [ 329.988515][T12272] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 330.001792][T12276] ubi0: background thread "ubi_bgt0d" started, PID 12276 [ 330.616965][T12272] ubi: mtd0 is already attached to ubi0 06:30:18 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc7244620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb1dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1b8100c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da241c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000005800)={{[], 0x3}, {0x223e}, 0xd, 0x0, 0x0, &(0x7f0000004440)='./file0/file0\x00', &(0x7f0000004480)='./file0/file0\x00', &(0x7f00000044c0)="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", 0x191, 0x0, &(0x7f0000004680)={0x2, 0x1092, {0x0, 0xc, 0x1000, "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", 0x85, "23c98888fc53517f1fddd063eb7f876f7bc3aaf5576eb3b7dd96bb8aa300d0470a915e2412fa54985eecbba815e863ea041d6b1766975e537e5ea991aec0d0421d76fb15264d8cccc65ac30aaa3c3bdc2f36bb04425c90fa322150335af7978294acadcdb884600d023354e87fe090585e958400374901801e3a7c1cc35e38c0fc08d84ce8"}, 0xd5, "5499d2bd84f460ecb6e00162babd41a10f4840247fc6c32e7c68f456e473fe48af9a5364ebcdf8229d47a849180c8289f901965846887e29d1ac2819f43e388428eadcd003e06072734818b34c4bad42cfeb14f0cc5f2f2a54c71fd0707bed88d7258bf9f19af3d1eea820a103d7b649bd08a0d90ff4db23178f444a90c02c84eb03671521cb027a06f41a071c80423e3f21263709c8115df5c7d85db9a07b2bdce6f9f0f82421c023c0c7dd73c5fa91015bd0a7c32b94b4c962cc42f2e898d0ac36b2031f5f7f1dd8aa03c57a7861c22270a6b52e"}, 0x1173}) r2 = open(&(0x7f0000004400)='./file0/file0\x00', 0x4045, 0x156) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) statx(r2, &(0x7f0000004280)='./file0/file0\x00', 0x0, 0x20, &(0x7f0000004300)) r4 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002000), &(0x7f0000002040)=0x14) ioctl$SG_IO(r4, 0x1261, 0x0) 06:30:18 executing program 1: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x3, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7ffffffffffc, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000940)=""/4096) exit(0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) pipe(&(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x400a}, {r0, 0x1441}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0x4]}, 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0097e2", @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000008009a0003000000"], 0x1c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:30:18 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000005800)={{[], 0x3}, {0x223e}, 0xd, 0x0, 0x0, &(0x7f0000004440)='./file0/file0\x00', &(0x7f0000004480)='./file0/file0\x00', &(0x7f00000044c0)="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", 0x191, 0x0, &(0x7f0000004680)={0x2, 0x1092, {0x0, 0xc, 0x1000, "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", 0x85, "23c98888fc53517f1fddd063eb7f876f7bc3aaf5576eb3b7dd96bb8aa300d0470a915e2412fa54985eecbba815e863ea041d6b1766975e537e5ea991aec0d0421d76fb15264d8cccc65ac30aaa3c3bdc2f36bb04425c90fa322150335af7978294acadcdb884600d023354e87fe090585e958400374901801e3a7c1cc35e38c0fc08d84ce8"}, 0xd5, "5499d2bd84f460ecb6e00162babd41a10f4840247fc6c32e7c68f456e473fe48af9a5364ebcdf8229d47a849180c8289f901965846887e29d1ac2819f43e388428eadcd003e06072734818b34c4bad42cfeb14f0cc5f2f2a54c71fd0707bed88d7258bf9f19af3d1eea820a103d7b649bd08a0d90ff4db23178f444a90c02c84eb03671521cb027a06f41a071c80423e3f21263709c8115df5c7d85db9a07b2bdce6f9f0f82421c023c0c7dd73c5fa91015bd0a7c32b94b4c962cc42f2e898d0ac36b2031f5f7f1dd8aa03c57a7861c22270a6b52e"}, 0x1173}) r2 = open(&(0x7f0000004400)='./file0/file0\x00', 0x4045, 0x156) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) statx(r2, &(0x7f0000004280)='./file0/file0\x00', 0x0, 0x20, &(0x7f0000004300)) r4 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002000), &(0x7f0000002040)=0x14) ioctl$SG_IO(r4, 0x1261, 0x0) 06:30:18 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f00000000c0)='./bus\x00', 0x1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="04cc72d208af7993d804f5b3d9d4984e5a073e963f3f1f5d87cf30239549578b9385636572dc6506e664880a74a159187e05f97c74eb6c89252bcb0629e83775156f6114853671351829858c6b3e1ce9c4882a6dc4156fbac132bbe7cbf9ac755618ae7e81c6d411f5d89bd9b7ee17f84fecf53304b6fa", 0x77, 0x1ab9}], 0x1004000, &(0x7f0000000240)={[{}, {':'}, {'cgroup.procs\x00'}], [{@obj_user={'obj_user', 0x3d, ')'}}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '\x03\xd9-^\x1f'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) sendfile(r5, r6, 0x0, 0x200004) syz_mount_image$cramfs(&(0x7f00000002c0)='cramfs\x00', &(0x7f0000000300)='./file0\x00', 0x666, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="e40facf626a4a0ac387936fd5c033b0fb892de02c9a86efac6c3e8149bfcec8815cda05b390d077dc542f082b7b98fa6e1c0f6f5b0188ec5610a7ec73fd5164a9538bdf45ff6ff42c5fd2bd1b5a073cbdb59efeb7f8896132b86a301acd3eec8431d9218438e652b7d77c5a39bb72d0c36263aaed6c04ae9b6187f80d1dbb99b32b2b3336b5692cae45e0482ea2038", 0x8f, 0x8}], 0x0, &(0x7f0000000440)={[{'){%\'#\x95},}('}], [{@subj_type={'subj_type', 0x3d, 'dont_measure'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) 06:30:18 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f00000000c0)='./bus\x00', 0x1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="04cc72d208af7993d804f5b3d9d4984e5a073e963f3f1f5d87cf30239549578b9385636572dc6506e664880a74a159187e05f97c74eb6c89252bcb0629e83775156f6114853671351829858c6b3e1ce9c4882a6dc4156fbac132bbe7cbf9ac755618ae7e81c6d411f5d89bd9b7ee17f84fecf53304b6fa", 0x77, 0x1ab9}], 0x1004000, &(0x7f0000000240)={[{}, {':'}, {'cgroup.procs\x00'}], [{@obj_user={'obj_user', 0x3d, ')'}}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '\x03\xd9-^\x1f'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}]}) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) sendfile(r5, r6, 0x0, 0x200004) syz_mount_image$cramfs(&(0x7f00000002c0)='cramfs\x00', &(0x7f0000000300)='./file0\x00', 0x666, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="e40facf626a4a0ac387936fd5c033b0fb892de02c9a86efac6c3e8149bfcec8815cda05b390d077dc542f082b7b98fa6e1c0f6f5b0188ec5610a7ec73fd5164a9538bdf45ff6ff42c5fd2bd1b5a073cbdb59efeb7f8896132b86a301acd3eec8431d9218438e652b7d77c5a39bb72d0c36263aaed6c04ae9b6187f80d1dbb99b32b2b3336b5692cae45e0482ea2038", 0x8f, 0x8}], 0x0, &(0x7f0000000440)={[{'){%\'#\x95},}('}], [{@subj_type={'subj_type', 0x3d, 'dont_measure'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) 06:30:18 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = msgget$private(0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x202080, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x40400, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0xcbf, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @private=0xa010101}, @in6={0xa, 0x4e24, 0xa328, @remote, 0x20}}}, 0x118) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x7, 0x2, 0x7}, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x400}}, 0x10) msgsnd(r0, &(0x7f00000001c0)=ANY=[], 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000004c0)={0x5d6c, 0x7f, 0x7fff, 0xfff, 0x2, [0x3f4d, 0x9, 0x800], [0xc50, 0x7fff, 0x6, 0x1], [0x5, 0x7, 0x7, 0x2], [0x3f, 0xffff, 0x81, 0x1f]}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x40, 0x0) signalfd(r5, &(0x7f0000000580)={[0x1]}, 0x8) msgctl$IPC_RMID(r0, 0x0) lchown(&(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0xee01) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/87) [ 330.778269][ T35] audit: type=1804 audit(1609482618.994:7): pid=12289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir573339676/syzkaller.qGwa1U/5/file0" dev="sda1" ino=16002 res=1 errno=0 [ 330.897463][ T35] audit: type=1804 audit(1609482619.034:8): pid=12291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir123221873/syzkaller.YWnIkl/69/file0" dev="sda1" ino=16003 res=1 errno=0 [ 330.922982][T12298] loop5: detected capacity change from 26 to 0 [ 330.971562][T12296] loop3: detected capacity change from 26 to 0 [ 331.007928][T12298] ADFS-fs (loop5): unrecognised mount option ":" or missing value [ 331.023924][T12296] ADFS-fs (loop3): unrecognised mount option ":" or missing value [ 331.055148][T12310] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #16008: block 9928: comm syz-executor.2: lblock 0 mapped to illegal pblock 9928 (length 1) [ 331.095767][ T1] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #348: block 8262: comm systemd: lblock 0 mapped to illegal pblock 8262 (length 1) [ 331.141303][ T1] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #348: block 8262: comm systemd: lblock 0 mapped to illegal pblock 8262 (length 1) [ 331.156283][ T35] audit: type=1800 audit(1609482619.364:9): pid=12291 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16001 res=0 errno=0 [ 331.177545][T12291] EXT4-fs error (device sda1): ext4_read_block_bitmap_nowait:436: comm syz-executor.5: Invalid block bitmap block 8 in block_group 6 06:30:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x31) [ 331.191025][ T8507] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #15711: block 9892: comm syz-executor.4: lblock 0 mapped to illegal pblock 9892 (length 1) [ 331.201178][T12314] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #16008: block 9928: comm syz-executor.2: lblock 0 mapped to illegal pblock 9928 (length 1) [ 331.209083][ T35] audit: type=1800 audit(1609482619.374:10): pid=12289 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16000 res=0 errno=0 [ 331.237016][T12289] EXT4-fs error (device sda1): ext4_read_block_bitmap_nowait:436: comm syz-executor.3: Invalid block bitmap block 8 in block_group 6 [ 331.244842][ T8507] EXT4-fs error (device sda1): ext4_map_blocks:593: inode #15729: block 9904: comm syz-executor.4: lblock 0 mapped to illegal pblock 9904 (length 1) [ 331.310230][T12298] EXT4-fs error (device sda1): ext4_read_block_bitmap_nowait:436: comm syz-executor.5: Invalid block bitmap block 9 in block_group 7 [ 331.345065][T12323] loop5: detected capacity change from 3 to 0 [ 331.350514][T12291] EXT4-fs (sda1): Delayed block allocation failed for inode 16001 at logical offset 2048 with max blocks 1 with error 117 [ 331.350686][T12289] EXT4-fs (sda1): Delayed block allocation failed for inode 16000 at logical offset 2048 with max blocks 1 with error 117 [ 331.354581][T12323] cramfs: Unknown parameter '){%'#•}' [ 331.384370][T12296] EXT4-fs error (device sda1): ext4_read_block_bitmap_nowait:436: comm syz-executor.3: Invalid block bitmap block 9 in block_group 7 [ 331.403119][T12289] EXT4-fs (sda1): This should not happen!! Data will be lost 06:30:19 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syncfs(r3) r6 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000380)={0x0, "c8551fb5c2522c0a6454bfa9811e2e44ca0ecca21502a4ea355b2d576976320597d34f5e94fc95838af1ffb6eab08ca02fcb7f7719d7c449f8466cf4c9b5de01", 0x1d}, 0x48, 0xfffffffffffffffb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000000000000000002e0000e3ffffff0000000000000000000017c60000000040000000b2e223d3179e3d5aa5bcb9d729b09b8f8c986b5e4b5eaf22722068202976b618e0026ef6b57a63a29ba32157aa7de02dd94fe04660a5c190e1006b2209ca7c4a70f4640faa6d3096", @ANYRES64, @ANYRES64=r6, @ANYRES64=r1]) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file1', [{}], 0xa, "f629c64e0d2b1a00870a13866f4826d34917838399a855f391b464ef62f5e25075807338e835019761ed7d9a022959c12d41ddad775bf6e75cc7d5e5f481b0d06520e4dc4b4e9495e1e480ac57eae048d5f3d4b344c8790d37ade9ba55a44d96a0b1523b9ebb31979cfb7e85a4b3cd27c0efcfe383df7cd2b6aa51b0c5acc362b66c9b9c4c961a8acfadac2af58714745b3a2c07"}, 0xa0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={0x0, 0x7ff, 0x1b, "4f06094fa9a11a5ec3e8b55ecb3ee8c4295aed8757b737c6899d1c"}, 0x23) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 331.403119][T12289] [ 331.432025][T12291] EXT4-fs (sda1): This should not happen!! Data will be lost [ 331.432025][T12291] [ 331.471041][T12285] ------------[ cut here ]------------ [ 331.483645][T12326] loop3: detected capacity change from 3 to 0 [ 331.488146][T12285] kernel BUG at fs/ext4/ext4.h:3221! [ 331.497242][T12326] cramfs: Unknown parameter '){%'#•}' [ 331.535552][T12285] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 331.541681][T12285] CPU: 1 PID: 12285 Comm: syz-executor.5 Not tainted 5.11.0-rc1-syzkaller #0 [ 331.550465][T12285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.560702][T12285] RIP: 0010:ext4_get_group_info+0x340/0x3a0 [ 331.566646][T12285] Code: ff 48 c7 c2 c0 03 5f 89 be 83 02 00 00 48 c7 c7 a0 ff 5e 89 c6 05 6c 40 d2 0a 01 e8 f9 59 aa 06 e9 e4 fd ff ff e8 20 9e 69 ff <0f> 0b e8 c9 31 ac ff e9 16 fd ff ff e8 bf 31 ac ff e9 50 fd ff ff [ 331.586352][T12285] RSP: 0018:ffffc90002ddfc58 EFLAGS: 00010293 [ 331.592596][T12285] RAX: 0000000000000000 RBX: 00000000ffff75e0 RCX: 0000000000000000 [ 331.600566][T12285] RDX: ffff88806a563780 RSI: ffffffff8208d670 RDI: 0000000000000003 [ 331.608710][T12285] RBP: ffff888021ef0000 R08: 0000000000000010 R09: 0000000000000000 [ 331.616764][T12285] R10: ffffffff8208d3a0 R11: 0000000000000000 R12: ffff888021eee000 [ 331.618428][T12286] ------------[ cut here ]------------ [ 331.624898][T12285] R13: 0000000000000010 R14: ffff888021eee678 R15: ffffc90002ddfd60 [ 331.624914][T12285] FS: 0000000002296940(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 331.624929][T12285] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.624940][T12285] CR2: 00005643b7305d18 CR3: 000000002b612000 CR4: 0000000000350ee0 [ 331.624951][T12285] Call Trace: [ 331.624958][T12285] ext4_mb_load_buddy_gfp+0xc6/0x1350 [ 331.645347][T12286] kernel BUG at fs/ext4/ext4.h:3221! [ 331.647265][T12285] ? rwlock_bug.part.0+0x90/0x90 [ 331.681382][T12285] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 331.688381][T12285] ? ext4_get_group_number+0x146/0x1d0 [ 331.694015][T12285] ext4_discard_preallocations+0x8c6/0xea0 [ 331.700082][T12285] ? ext4_mb_mark_bb+0xb90/0xb90 [ 331.705017][T12285] ? down_write+0xdb/0x150 [ 331.709865][T12285] ? down_write_killable_nested+0x170/0x170 [ 331.715735][T12285] ? do_raw_read_unlock+0x3b/0x70 [ 331.720839][T12285] ext4_release_file+0x2f0/0x370 [ 331.725758][T12285] __fput+0x283/0x920 [ 331.729717][T12285] ? ext4_dio_supported+0x190/0x190 [ 331.734888][T12285] task_work_run+0xdd/0x190 [ 331.739394][T12285] exit_to_user_mode_prepare+0x249/0x250 [ 331.745016][T12285] syscall_exit_to_user_mode+0x19/0x50 [ 331.750540][T12285] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.756410][T12285] RIP: 0033:0x417b71 [ 331.760280][T12285] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 331.780614][T12285] RSP: 002b:00007ffe30828230 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 331.789577][T12285] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000417b71 [ 331.797523][T12285] RDX: 0000000000000000 RSI: ffffffff88edf75e RDI: 0000000000000004 [ 331.805467][T12285] RBP: 0000000000000001 R08: ffffffff8128f848 R09: 0000000006ccd617 [ 331.813431][T12285] R10: 00007ffe30828310 R11: 0000000000000293 R12: 000000000119ca00 [ 331.821514][T12285] R13: 000000000119ca00 R14: 00000000000003e8 R15: 000000000119c0dc [ 331.829730][T12285] ? irq_fpu_usable+0x8/0xd0 [ 331.834322][T12285] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 331.839804][T12285] Modules linked in: [ 331.843745][T12286] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 331.849917][T12286] CPU: 0 PID: 12286 Comm: syz-executor.3 Tainted: G D 5.11.0-rc1-syzkaller #0 [ 331.860063][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.870109][T12286] RIP: 0010:ext4_get_group_info+0x340/0x3a0 [ 331.876002][T12286] Code: ff 48 c7 c2 c0 03 5f 89 be 83 02 00 00 48 c7 c7 a0 ff 5e 89 c6 05 6c 40 d2 0a 01 e8 f9 59 aa 06 e9 e4 fd ff ff e8 20 9e 69 ff <0f> 0b e8 c9 31 ac ff e9 16 fd ff ff e8 bf 31 ac ff e9 50 fd ff ff [ 331.895594][T12286] RSP: 0018:ffffc90002e0fc58 EFLAGS: 00010293 [ 331.901747][T12286] RAX: 0000000000000000 RBX: 00000000ffff75df RCX: 0000000000000000 [ 331.909700][T12286] RDX: ffff88806a561bc0 RSI: ffffffff8208d670 RDI: 0000000000000003 [ 331.917650][T12286] RBP: ffff888021ef0000 R08: 0000000000000010 R09: 0000000000000000 [ 331.925604][T12286] R10: ffffffff8208d3a0 R11: 0000000000000000 R12: ffff888021eee000 [ 331.933556][T12286] R13: 0000000000000010 R14: ffff888021eee678 R15: ffffc90002e0fd60 [ 331.941514][T12286] FS: 00000000022d0940(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 331.950427][T12286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.956995][T12286] CR2: 00007fff89cd7e07 CR3: 0000000023067000 CR4: 0000000000350ef0 [ 331.964951][T12286] Call Trace: [ 331.968217][T12286] ext4_mb_load_buddy_gfp+0xc6/0x1350 [ 331.973583][T12286] ? rwlock_bug.part.0+0x90/0x90 [ 331.978508][T12286] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 331.984739][T12286] ? ext4_get_group_number+0x146/0x1d0 [ 331.990183][T12286] ext4_discard_preallocations+0x8c6/0xea0 [ 331.995981][T12286] ? ext4_mb_mark_bb+0xb90/0xb90 [ 332.000904][T12286] ? down_write+0xdb/0x150 [ 332.005452][T12286] ? down_write_killable_nested+0x170/0x170 [ 332.011354][T12286] ? do_raw_read_unlock+0x3b/0x70 [ 332.016367][T12286] ext4_release_file+0x2f0/0x370 [ 332.021292][T12286] __fput+0x283/0x920 [ 332.025261][T12286] ? ext4_dio_supported+0x190/0x190 [ 332.030445][T12286] task_work_run+0xdd/0x190 [ 332.034936][T12286] exit_to_user_mode_prepare+0x249/0x250 [ 332.040548][T12286] syscall_exit_to_user_mode+0x19/0x50 [ 332.046082][T12286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.052103][T12286] RIP: 0033:0x417b71 [ 332.056006][T12286] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 332.075720][T12286] RSP: 002b:00007ffc1ef479d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 332.084159][T12286] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000417b71 [ 332.092139][T12286] RDX: 0000000000000000 RSI: ffffffff88edf75e RDI: 0000000000000004 [ 332.100096][T12286] RBP: 0000000000000001 R08: ffffffff8132a934 R09: 0000000005fc3b23 [ 332.108117][T12286] R10: 00007ffc1ef47ab0 R11: 0000000000000293 R12: 000000000119ca00 [ 332.116091][T12286] R13: 000000000119ca00 R14: 00000000000003e8 R15: 000000000119c0dc [ 332.124080][T12286] ? __phys_addr+0x14/0x110 [ 332.129387][T12286] ? _raw_spin_lock_irqsave+0x4e/0x50 06:30:20 executing program 1: unshare(0x40020080) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) [ 332.134752][T12286] Modules linked in: [ 332.417448][T12285] ---[ end trace 321f8951b9d369a1 ]--- [ 332.428678][T12285] RIP: 0010:ext4_get_group_info+0x340/0x3a0 06:30:20 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x158, 0x0, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_NAT_DST={0x44, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x18}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_TUPLE_REPLY={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @CTA_NAT_SRC={0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x4040}, 0x4801) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/235) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffff44}, 0x8) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x300, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x34008800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x178, 0x178, 0x178, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@ipv6={@local, @private2={0xfc, 0x2, [], 0x1}, [0x0, 0xff, 0xffffff00, 0xff000000], [0xffffffff, 0x0, 0x0, 0xffffffff], 'gre0\x00', 'xfrm0\x00', {}, {}, 0x2c, 0x9, 0x2, 0x20}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x2c, 0x7, 0x3, 0x0, 0x5, @mcast1, @dev={0xfe, 0x80, [], 0x13}, @mcast1, [0xff000000, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0x0, 0xff000000, 0xffffffff], [0xffffff00, 0xff000000, 0xffffff00, 0xff], 0x3110, 0x20}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xa0, 0x20, "b6dc96760440a1328cc2cec9e0e200410aa0ae70a66f558dd6e83042e46e"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xa}, @private1={0xfc, 0x1, [], 0x1}, [0xffffff00, 0xff, 0x0, 0xffffffff], [0x0, 0xff, 0xffffff00, 0xff], 'veth0_vlan\x00', 'wlan1\x00', {0xff}, {0xff}, 0x6c, 0x6, 0x3, 0x21}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x30}}, @common=@mh={{0x28, 'mh\x00'}, {"bd69"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3ff, 0x7ff, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x4}, {0xffffffffffffffff, 0x0, 0x3}, 0x101, 0x400}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = accept(r1, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000180)=0x80) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000c00)="635b1fca68f76454bf1cf7d16233a9bc141f299431428133705b2aa2b842a5d970f42ff0a4dd1630f6bc48b47cb125def2e349c1a01e42e8491ce56271fa57739e74ce180cb28b06f0c71808daad5ee46b6cc235999d9af7f766f0d194ee5544510ac8d85c25a27cd301c56db0f49b771ec6838f5cc22d5a08cb24ca4e66400dc655218c68cafc2532b613c0aabe134f8cf8a1790ad37ba1f709e1979e67dd27ee50d95417057fb798d5a06faabd728327202f51e315bb495b5fc47326ad1ad6b8e8f5cf5a1b02b9c57c3cc932", 0xcd) removexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.system.Security\x00') [ 332.453525][T12285] Code: ff 48 c7 c2 c0 03 5f 89 be 83 02 00 00 48 c7 c7 a0 ff 5e 89 c6 05 6c 40 d2 0a 01 e8 f9 59 aa 06 e9 e4 fd ff ff e8 20 9e 69 ff <0f> 0b e8 c9 31 ac ff e9 16 fd ff ff e8 bf 31 ac ff e9 50 fd ff ff [ 332.467180][T12286] ---[ end trace 321f8951b9d369a2 ]--- [ 332.479054][T12286] RIP: 0010:ext4_get_group_info+0x340/0x3a0 [ 332.485115][T12286] Code: ff 48 c7 c2 c0 03 5f 89 be 83 02 00 00 48 c7 c7 a0 ff 5e 89 c6 05 6c 40 d2 0a 01 e8 f9 59 aa 06 e9 e4 fd ff ff e8 20 9e 69 ff <0f> 0b e8 c9 31 ac ff e9 16 fd ff ff e8 bf 31 ac ff e9 50 fd ff ff [ 332.505410][T12286] RSP: 0018:ffffc90002ddfc58 EFLAGS: 00010293 [ 332.517573][T12285] RSP: 0018:ffffc90002ddfc58 EFLAGS: 00010293 [ 332.521717][T12286] RAX: 0000000000000000 RBX: 00000000ffff75e0 RCX: 0000000000000000 [ 332.531892][T12286] RDX: ffff88806a563780 RSI: ffffffff8208d670 RDI: 0000000000000003 [ 332.533577][T12285] RAX: 0000000000000000 RBX: 00000000ffff75e0 RCX: 0000000000000000 [ 332.540862][T12286] RBP: ffff888021ef0000 R08: 0000000000000010 R09: 0000000000000000 [ 332.556580][T12286] R10: ffffffff8208d3a0 R11: 0000000000000000 R12: ffff888021eee000 [ 332.560765][T12285] RDX: ffff88806a563780 RSI: ffffffff8208d670 RDI: 0000000000000003 [ 332.565435][T12286] R13: 0000000000000010 R14: ffff888021eee678 R15: ffffc90002ddfd60 [ 332.576220][T12285] RBP: ffff888021ef0000 R08: 0000000000000010 R09: 0000000000000000 [ 332.581516][T12286] FS: 00000000022d0940(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 332.589028][T12285] R10: ffffffff8208d3a0 R11: 0000000000000000 R12: ffff888021eee000 [ 332.599015][T12286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.610046][T12285] R13: 0000000000000010 R14: ffff888021eee678 R15: ffffc90002ddfd60 [ 332.614545][T12286] CR2: 00007f9a6216b020 CR3: 0000000023067000 CR4: 0000000000350ee0 [ 332.622137][T12285] FS: 0000000002296940(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 332.631886][T12286] Kernel panic - not syncing: Fatal exception [ 332.647980][T12286] Kernel Offset: disabled [ 332.652655][T12286] Rebooting in 86400 seconds..