[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2021/02/03 18:38:01 fuzzer started 2021/02/03 18:38:01 dialing manager at 10.128.0.169:46241 2021/02/03 18:38:02 syscalls: 3466 2021/02/03 18:38:02 code coverage: enabled 2021/02/03 18:38:02 comparison tracing: enabled 2021/02/03 18:38:02 extra coverage: enabled 2021/02/03 18:38:02 setuid sandbox: enabled 2021/02/03 18:38:02 namespace sandbox: enabled 2021/02/03 18:38:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 18:38:02 fault injection: enabled 2021/02/03 18:38:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 18:38:02 net packet injection: enabled 2021/02/03 18:38:02 net device setup: enabled 2021/02/03 18:38:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 18:38:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 18:38:02 USB emulation: enabled 2021/02/03 18:38:02 hci packet injection: enabled 2021/02/03 18:38:02 wifi device emulation: enabled 2021/02/03 18:38:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 18:38:02 fetching corpus: 50, signal 60166/63787 (executing program) 2021/02/03 18:38:02 fetching corpus: 100, signal 79389/84638 (executing program) 2021/02/03 18:38:02 fetching corpus: 150, signal 97743/104536 (executing program) 2021/02/03 18:38:02 fetching corpus: 200, signal 106767/115115 (executing program) 2021/02/03 18:38:02 fetching corpus: 250, signal 121564/131271 (executing program) 2021/02/03 18:38:02 fetching corpus: 300, signal 132362/143470 (executing program) 2021/02/03 18:38:03 fetching corpus: 349, signal 140789/153289 (executing program) 2021/02/03 18:38:03 fetching corpus: 399, signal 149971/163807 (executing program) 2021/02/03 18:38:03 fetching corpus: 448, signal 158294/173412 (executing program) 2021/02/03 18:38:03 fetching corpus: 496, signal 164970/181375 (executing program) 2021/02/03 18:38:03 fetching corpus: 546, signal 172708/190251 (executing program) 2021/02/03 18:38:03 fetching corpus: 596, signal 183073/201684 (executing program) 2021/02/03 18:38:03 fetching corpus: 646, signal 189718/209502 (executing program) 2021/02/03 18:38:03 fetching corpus: 696, signal 196290/217198 (executing program) 2021/02/03 18:38:04 fetching corpus: 746, signal 201658/223701 (executing program) 2021/02/03 18:38:04 fetching corpus: 795, signal 208814/231918 (executing program) 2021/02/03 18:38:04 fetching corpus: 844, signal 212854/237104 (executing program) 2021/02/03 18:38:04 fetching corpus: 894, signal 218175/243443 (executing program) 2021/02/03 18:38:04 fetching corpus: 944, signal 221487/247890 (executing program) 2021/02/03 18:38:04 fetching corpus: 994, signal 226511/253878 (executing program) 2021/02/03 18:38:05 fetching corpus: 1042, signal 231435/259724 (executing program) 2021/02/03 18:38:05 fetching corpus: 1090, signal 236197/265427 (executing program) 2021/02/03 18:38:05 fetching corpus: 1140, signal 240867/271002 (executing program) 2021/02/03 18:38:05 fetching corpus: 1190, signal 245929/276935 (executing program) 2021/02/03 18:38:05 fetching corpus: 1240, signal 248938/280947 (executing program) 2021/02/03 18:38:05 fetching corpus: 1290, signal 251002/284097 (executing program) 2021/02/03 18:38:05 fetching corpus: 1340, signal 254496/288534 (executing program) 2021/02/03 18:38:05 fetching corpus: 1390, signal 259225/294074 (executing program) 2021/02/03 18:38:06 fetching corpus: 1440, signal 262850/298566 (executing program) 2021/02/03 18:38:06 fetching corpus: 1490, signal 266663/303218 (executing program) 2021/02/03 18:38:06 fetching corpus: 1540, signal 269784/307181 (executing program) 2021/02/03 18:38:06 fetching corpus: 1590, signal 273895/312055 (executing program) 2021/02/03 18:38:06 fetching corpus: 1640, signal 277070/316035 (executing program) 2021/02/03 18:38:06 fetching corpus: 1690, signal 279345/319217 (executing program) 2021/02/03 18:38:06 fetching corpus: 1739, signal 282562/323180 (executing program) 2021/02/03 18:38:07 fetching corpus: 1788, signal 285172/326608 (executing program) 2021/02/03 18:38:07 fetching corpus: 1838, signal 287728/330004 (executing program) 2021/02/03 18:38:07 fetching corpus: 1888, signal 291603/334510 (executing program) 2021/02/03 18:38:07 fetching corpus: 1938, signal 294110/337790 (executing program) 2021/02/03 18:38:07 fetching corpus: 1988, signal 297501/341813 (executing program) 2021/02/03 18:38:07 fetching corpus: 2038, signal 299602/344735 (executing program) 2021/02/03 18:38:07 fetching corpus: 2088, signal 302323/348173 (executing program) 2021/02/03 18:38:07 fetching corpus: 2138, signal 305008/351571 (executing program) 2021/02/03 18:38:08 fetching corpus: 2188, signal 308639/355750 (executing program) 2021/02/03 18:38:08 fetching corpus: 2238, signal 312137/359747 (executing program) 2021/02/03 18:38:08 fetching corpus: 2288, signal 315064/363301 (executing program) 2021/02/03 18:38:08 fetching corpus: 2338, signal 317257/366210 (executing program) 2021/02/03 18:38:08 fetching corpus: 2388, signal 318695/368423 (executing program) 2021/02/03 18:38:08 fetching corpus: 2438, signal 321535/371876 (executing program) 2021/02/03 18:38:08 fetching corpus: 2488, signal 323885/374864 (executing program) 2021/02/03 18:38:08 fetching corpus: 2538, signal 326189/377769 (executing program) 2021/02/03 18:38:09 fetching corpus: 2588, signal 328339/380616 (executing program) 2021/02/03 18:38:09 fetching corpus: 2638, signal 330974/383814 (executing program) 2021/02/03 18:38:09 fetching corpus: 2688, signal 332840/386332 (executing program) 2021/02/03 18:38:09 fetching corpus: 2738, signal 334962/389040 (executing program) 2021/02/03 18:38:09 fetching corpus: 2788, signal 336927/391611 (executing program) 2021/02/03 18:38:10 fetching corpus: 2838, signal 338353/393751 (executing program) 2021/02/03 18:38:10 fetching corpus: 2888, signal 340264/396287 (executing program) 2021/02/03 18:38:10 fetching corpus: 2938, signal 341650/398347 (executing program) 2021/02/03 18:38:10 fetching corpus: 2988, signal 344076/401291 (executing program) 2021/02/03 18:38:10 fetching corpus: 3038, signal 345693/403482 (executing program) 2021/02/03 18:38:10 fetching corpus: 3088, signal 348475/406641 (executing program) 2021/02/03 18:38:10 fetching corpus: 3138, signal 350695/409323 (executing program) 2021/02/03 18:38:10 fetching corpus: 3188, signal 351957/411246 (executing program) 2021/02/03 18:38:11 fetching corpus: 3238, signal 353954/413715 (executing program) 2021/02/03 18:38:11 fetching corpus: 3288, signal 356212/416361 (executing program) 2021/02/03 18:38:11 fetching corpus: 3338, signal 357714/418446 (executing program) 2021/02/03 18:38:11 fetching corpus: 3388, signal 359401/420668 (executing program) 2021/02/03 18:38:11 fetching corpus: 3438, signal 361873/423539 (executing program) 2021/02/03 18:38:11 fetching corpus: 3488, signal 363537/425733 (executing program) 2021/02/03 18:38:11 fetching corpus: 3538, signal 365472/428100 (executing program) 2021/02/03 18:38:12 fetching corpus: 3588, signal 367084/430221 (executing program) 2021/02/03 18:38:12 fetching corpus: 3638, signal 368507/432162 (executing program) 2021/02/03 18:38:12 fetching corpus: 3688, signal 369780/434003 (executing program) 2021/02/03 18:38:12 fetching corpus: 3738, signal 370969/435741 (executing program) 2021/02/03 18:38:12 fetching corpus: 3788, signal 372344/437622 (executing program) 2021/02/03 18:38:12 fetching corpus: 3838, signal 374833/440361 (executing program) 2021/02/03 18:38:12 fetching corpus: 3888, signal 377244/442974 (executing program) 2021/02/03 18:38:13 fetching corpus: 3938, signal 379434/445439 (executing program) 2021/02/03 18:38:13 fetching corpus: 3988, signal 380844/447292 (executing program) 2021/02/03 18:38:13 fetching corpus: 4038, signal 382007/448963 (executing program) 2021/02/03 18:38:13 fetching corpus: 4088, signal 385030/452067 (executing program) 2021/02/03 18:38:13 fetching corpus: 4138, signal 386756/454187 (executing program) 2021/02/03 18:38:13 fetching corpus: 4188, signal 388287/456122 (executing program) 2021/02/03 18:38:13 fetching corpus: 4238, signal 389808/458047 (executing program) 2021/02/03 18:38:13 fetching corpus: 4288, signal 391180/459843 (executing program) 2021/02/03 18:38:14 fetching corpus: 4338, signal 392212/461386 (executing program) 2021/02/03 18:38:14 fetching corpus: 4388, signal 393389/463025 (executing program) 2021/02/03 18:38:14 fetching corpus: 4438, signal 394487/464594 (executing program) 2021/02/03 18:38:14 fetching corpus: 4488, signal 395941/466374 (executing program) 2021/02/03 18:38:14 fetching corpus: 4538, signal 397561/468277 (executing program) 2021/02/03 18:38:14 fetching corpus: 4588, signal 399286/470265 (executing program) 2021/02/03 18:38:14 fetching corpus: 4638, signal 400663/471994 (executing program) 2021/02/03 18:38:14 fetching corpus: 4688, signal 401821/473542 (executing program) 2021/02/03 18:38:15 fetching corpus: 4738, signal 403693/475644 (executing program) 2021/02/03 18:38:15 fetching corpus: 4788, signal 405425/477602 (executing program) 2021/02/03 18:38:15 fetching corpus: 4838, signal 406648/479251 (executing program) 2021/02/03 18:38:15 fetching corpus: 4888, signal 407831/480834 (executing program) 2021/02/03 18:38:15 fetching corpus: 4938, signal 409161/482444 (executing program) 2021/02/03 18:38:15 fetching corpus: 4988, signal 411059/484478 (executing program) 2021/02/03 18:38:15 fetching corpus: 5038, signal 412668/486294 (executing program) 2021/02/03 18:38:16 fetching corpus: 5087, signal 413861/487821 (executing program) 2021/02/03 18:38:16 fetching corpus: 5137, signal 415430/489634 (executing program) 2021/02/03 18:38:16 fetching corpus: 5187, signal 416863/491291 (executing program) 2021/02/03 18:38:16 fetching corpus: 5237, signal 417716/492545 (executing program) 2021/02/03 18:38:16 fetching corpus: 5287, signal 418565/493851 (executing program) 2021/02/03 18:38:16 fetching corpus: 5337, signal 420059/495567 (executing program) 2021/02/03 18:38:16 fetching corpus: 5387, signal 421431/497136 (executing program) 2021/02/03 18:38:16 fetching corpus: 5437, signal 422343/498451 (executing program) 2021/02/03 18:38:17 fetching corpus: 5487, signal 424014/500250 (executing program) 2021/02/03 18:38:17 fetching corpus: 5537, signal 425677/502049 (executing program) 2021/02/03 18:38:17 fetching corpus: 5587, signal 426865/503463 (executing program) 2021/02/03 18:38:17 fetching corpus: 5637, signal 428882/505434 (executing program) 2021/02/03 18:38:17 fetching corpus: 5687, signal 430053/506857 (executing program) 2021/02/03 18:38:17 fetching corpus: 5737, signal 431023/508127 (executing program) 2021/02/03 18:38:18 fetching corpus: 5787, signal 432048/509475 (executing program) 2021/02/03 18:38:18 fetching corpus: 5837, signal 433164/510830 (executing program) 2021/02/03 18:38:18 fetching corpus: 5887, signal 434221/512205 (executing program) 2021/02/03 18:38:18 fetching corpus: 5937, signal 435502/513637 (executing program) 2021/02/03 18:38:18 fetching corpus: 5986, signal 436958/515237 (executing program) 2021/02/03 18:38:18 fetching corpus: 6036, signal 438343/516740 (executing program) 2021/02/03 18:38:18 fetching corpus: 6086, signal 439489/518089 (executing program) 2021/02/03 18:38:18 fetching corpus: 6136, signal 440822/519572 (executing program) 2021/02/03 18:38:19 fetching corpus: 6186, signal 441660/520692 (executing program) 2021/02/03 18:38:19 fetching corpus: 6236, signal 442490/521854 (executing program) 2021/02/03 18:38:19 fetching corpus: 6286, signal 444101/523475 (executing program) 2021/02/03 18:38:19 fetching corpus: 6336, signal 445157/524792 (executing program) 2021/02/03 18:38:19 fetching corpus: 6386, signal 445900/525838 (executing program) 2021/02/03 18:38:19 fetching corpus: 6436, signal 447042/527158 (executing program) 2021/02/03 18:38:19 fetching corpus: 6486, signal 448021/528347 (executing program) 2021/02/03 18:38:19 fetching corpus: 6536, signal 448922/529505 (executing program) 2021/02/03 18:38:20 fetching corpus: 6586, signal 450036/530740 (executing program) 2021/02/03 18:38:20 fetching corpus: 6635, signal 451489/532227 (executing program) 2021/02/03 18:38:20 fetching corpus: 6685, signal 452645/533548 (executing program) 2021/02/03 18:38:20 fetching corpus: 6735, signal 453670/534744 (executing program) 2021/02/03 18:38:20 fetching corpus: 6784, signal 454687/535933 (executing program) 2021/02/03 18:38:20 fetching corpus: 6833, signal 455590/537054 (executing program) 2021/02/03 18:38:20 fetching corpus: 6882, signal 456842/538422 (executing program) 2021/02/03 18:38:21 fetching corpus: 6932, signal 458014/539613 (executing program) 2021/02/03 18:38:21 fetching corpus: 6982, signal 458901/540642 (executing program) 2021/02/03 18:38:21 fetching corpus: 7032, signal 459759/541690 (executing program) 2021/02/03 18:38:21 fetching corpus: 7082, signal 460921/542911 (executing program) 2021/02/03 18:38:21 fetching corpus: 7132, signal 461812/543960 (executing program) 2021/02/03 18:38:21 fetching corpus: 7180, signal 462711/545023 (executing program) 2021/02/03 18:38:21 fetching corpus: 7230, signal 463624/546064 (executing program) 2021/02/03 18:38:22 fetching corpus: 7279, signal 464959/547350 (executing program) 2021/02/03 18:38:22 fetching corpus: 7328, signal 465783/548357 (executing program) 2021/02/03 18:38:22 fetching corpus: 7378, signal 466794/549485 (executing program) 2021/02/03 18:38:22 fetching corpus: 7427, signal 467460/550367 (executing program) 2021/02/03 18:38:22 fetching corpus: 7477, signal 468331/551397 (executing program) 2021/02/03 18:38:22 fetching corpus: 7527, signal 469030/552351 (executing program) 2021/02/03 18:38:22 fetching corpus: 7577, signal 469828/553326 (executing program) 2021/02/03 18:38:22 fetching corpus: 7627, signal 470735/554351 (executing program) 2021/02/03 18:38:23 fetching corpus: 7677, signal 471651/555381 (executing program) 2021/02/03 18:38:23 fetching corpus: 7727, signal 472603/556424 (executing program) 2021/02/03 18:38:23 fetching corpus: 7777, signal 473736/557557 (executing program) 2021/02/03 18:38:23 fetching corpus: 7827, signal 474537/558551 (executing program) 2021/02/03 18:38:23 fetching corpus: 7877, signal 475543/559584 (executing program) 2021/02/03 18:38:23 fetching corpus: 7927, signal 476177/560464 (executing program) 2021/02/03 18:38:23 fetching corpus: 7977, signal 476956/561396 (executing program) 2021/02/03 18:38:23 fetching corpus: 8027, signal 477940/562398 (executing program) 2021/02/03 18:38:24 fetching corpus: 8077, signal 478848/563331 (executing program) 2021/02/03 18:38:24 fetching corpus: 8127, signal 480065/564465 (executing program) 2021/02/03 18:38:24 fetching corpus: 8177, signal 481216/565525 (executing program) 2021/02/03 18:38:24 fetching corpus: 8227, signal 482129/566478 (executing program) 2021/02/03 18:38:24 fetching corpus: 8277, signal 483179/567467 (executing program) 2021/02/03 18:38:24 fetching corpus: 8327, signal 484037/568438 (executing program) 2021/02/03 18:38:24 fetching corpus: 8377, signal 484783/569286 (executing program) 2021/02/03 18:38:24 fetching corpus: 8427, signal 485468/570097 (executing program) 2021/02/03 18:38:25 fetching corpus: 8477, signal 486072/570897 (executing program) 2021/02/03 18:38:25 fetching corpus: 8527, signal 487272/571962 (executing program) 2021/02/03 18:38:25 fetching corpus: 8577, signal 487885/572727 (executing program) 2021/02/03 18:38:25 fetching corpus: 8627, signal 488913/573691 (executing program) 2021/02/03 18:38:25 fetching corpus: 8676, signal 489938/574694 (executing program) 2021/02/03 18:38:25 fetching corpus: 8726, signal 490628/575510 (executing program) 2021/02/03 18:38:25 fetching corpus: 8776, signal 491311/576305 (executing program) 2021/02/03 18:38:25 fetching corpus: 8826, signal 492085/577121 (executing program) 2021/02/03 18:38:26 fetching corpus: 8876, signal 493033/578019 (executing program) 2021/02/03 18:38:26 fetching corpus: 8926, signal 493638/578765 (executing program) 2021/02/03 18:38:26 fetching corpus: 8976, signal 494808/579761 (executing program) 2021/02/03 18:38:26 fetching corpus: 9026, signal 495398/580440 (executing program) 2021/02/03 18:38:26 fetching corpus: 9076, signal 496118/581220 (executing program) 2021/02/03 18:38:26 fetching corpus: 9126, signal 496640/581920 (executing program) 2021/02/03 18:38:26 fetching corpus: 9176, signal 497475/582746 (executing program) 2021/02/03 18:38:26 fetching corpus: 9226, signal 498280/583525 (executing program) 2021/02/03 18:38:27 fetching corpus: 9276, signal 498856/584208 (executing program) 2021/02/03 18:38:27 fetching corpus: 9326, signal 499668/585026 (executing program) 2021/02/03 18:38:27 fetching corpus: 9376, signal 500618/585877 (executing program) 2021/02/03 18:38:27 fetching corpus: 9426, signal 501507/586752 (executing program) 2021/02/03 18:38:27 fetching corpus: 9476, signal 502400/587567 (executing program) 2021/02/03 18:38:27 fetching corpus: 9525, signal 503365/588392 (executing program) 2021/02/03 18:38:27 fetching corpus: 9575, signal 504506/589268 (executing program) 2021/02/03 18:38:27 fetching corpus: 9624, signal 505345/590062 (executing program) 2021/02/03 18:38:28 fetching corpus: 9674, signal 506523/590947 (executing program) 2021/02/03 18:38:28 fetching corpus: 9723, signal 507279/591647 (executing program) 2021/02/03 18:38:28 fetching corpus: 9772, signal 507796/592309 (executing program) 2021/02/03 18:38:28 fetching corpus: 9822, signal 508628/593060 (executing program) 2021/02/03 18:38:28 fetching corpus: 9872, signal 509098/593669 (executing program) 2021/02/03 18:38:28 fetching corpus: 9922, signal 509902/594356 (executing program) 2021/02/03 18:38:28 fetching corpus: 9972, signal 510780/595094 (executing program) 2021/02/03 18:38:29 fetching corpus: 10022, signal 511610/595808 (executing program) 2021/02/03 18:38:29 fetching corpus: 10072, signal 512329/596449 (executing program) 2021/02/03 18:38:29 fetching corpus: 10122, signal 513491/597287 (executing program) 2021/02/03 18:38:29 fetching corpus: 10172, signal 514145/597929 (executing program) 2021/02/03 18:38:29 fetching corpus: 10222, signal 514871/598601 (executing program) 2021/02/03 18:38:29 fetching corpus: 10272, signal 515367/599196 (executing program) 2021/02/03 18:38:29 fetching corpus: 10322, signal 516133/599890 (executing program) 2021/02/03 18:38:30 fetching corpus: 10372, signal 516693/600494 (executing program) 2021/02/03 18:38:30 fetching corpus: 10422, signal 517350/601132 (executing program) 2021/02/03 18:38:30 fetching corpus: 10472, signal 517827/601668 (executing program) 2021/02/03 18:38:30 fetching corpus: 10522, signal 518377/602211 (executing program) 2021/02/03 18:38:30 fetching corpus: 10572, signal 518995/602824 (executing program) 2021/02/03 18:38:30 fetching corpus: 10622, signal 520160/603615 (executing program) 2021/02/03 18:38:30 fetching corpus: 10672, signal 520819/604195 (executing program) 2021/02/03 18:38:30 fetching corpus: 10722, signal 521431/604814 (executing program) 2021/02/03 18:38:30 fetching corpus: 10772, signal 521965/605355 (executing program) 2021/02/03 18:38:31 fetching corpus: 10822, signal 522650/605977 (executing program) 2021/02/03 18:38:31 fetching corpus: 10872, signal 523292/606576 (executing program) 2021/02/03 18:38:31 fetching corpus: 10922, signal 523959/607200 (executing program) 2021/02/03 18:38:31 fetching corpus: 10972, signal 524546/607771 (executing program) 2021/02/03 18:38:31 fetching corpus: 11021, signal 525222/608372 (executing program) 2021/02/03 18:38:31 fetching corpus: 11071, signal 525894/608933 (executing program) 2021/02/03 18:38:31 fetching corpus: 11120, signal 526572/609539 (executing program) 2021/02/03 18:38:31 fetching corpus: 11170, signal 527225/610085 (executing program) 2021/02/03 18:38:32 fetching corpus: 11220, signal 527934/610688 (executing program) 2021/02/03 18:38:32 fetching corpus: 11270, signal 528675/611268 (executing program) 2021/02/03 18:38:32 fetching corpus: 11319, signal 529376/611843 (executing program) 2021/02/03 18:38:32 fetching corpus: 11369, signal 529904/612369 (executing program) 2021/02/03 18:38:32 fetching corpus: 11419, signal 530349/612893 (executing program) 2021/02/03 18:38:32 fetching corpus: 11469, signal 530990/613437 (executing program) 2021/02/03 18:38:32 fetching corpus: 11519, signal 531538/613929 (executing program) 2021/02/03 18:38:32 fetching corpus: 11569, signal 532155/614448 (executing program) 2021/02/03 18:38:32 fetching corpus: 11619, signal 532900/614984 (executing program) 2021/02/03 18:38:32 fetching corpus: 11669, signal 533483/615503 (executing program) 2021/02/03 18:38:33 fetching corpus: 11719, signal 534165/616050 (executing program) 2021/02/03 18:38:33 fetching corpus: 11769, signal 534885/616586 (executing program) 2021/02/03 18:38:33 fetching corpus: 11819, signal 535571/617087 (executing program) 2021/02/03 18:38:33 fetching corpus: 11869, signal 536240/617587 (executing program) 2021/02/03 18:38:33 fetching corpus: 11919, signal 537071/618153 (executing program) 2021/02/03 18:38:33 fetching corpus: 11969, signal 537983/618728 (executing program) 2021/02/03 18:38:33 fetching corpus: 12019, signal 538652/619211 (executing program) 2021/02/03 18:38:34 fetching corpus: 12069, signal 539770/619793 (executing program) 2021/02/03 18:38:34 fetching corpus: 12119, signal 540398/620266 (executing program) 2021/02/03 18:38:34 fetching corpus: 12169, signal 541002/620722 (executing program) 2021/02/03 18:38:34 fetching corpus: 12219, signal 541812/621220 (executing program) 2021/02/03 18:38:34 fetching corpus: 12269, signal 542348/621659 (executing program) 2021/02/03 18:38:34 fetching corpus: 12319, signal 543001/622122 (executing program) 2021/02/03 18:38:34 fetching corpus: 12369, signal 543570/622554 (executing program) 2021/02/03 18:38:34 fetching corpus: 12419, signal 544343/623017 (executing program) 2021/02/03 18:38:35 fetching corpus: 12469, signal 544925/623446 (executing program) 2021/02/03 18:38:35 fetching corpus: 12519, signal 545555/623896 (executing program) 2021/02/03 18:38:35 fetching corpus: 12569, signal 546054/624287 (executing program) 2021/02/03 18:38:35 fetching corpus: 12619, signal 546513/624689 (executing program) 2021/02/03 18:38:35 fetching corpus: 12669, signal 547346/625159 (executing program) 2021/02/03 18:38:35 fetching corpus: 12719, signal 548025/625609 (executing program) 2021/02/03 18:38:35 fetching corpus: 12769, signal 548342/625959 (executing program) 2021/02/03 18:38:35 fetching corpus: 12819, signal 548837/626350 (executing program) 2021/02/03 18:38:36 fetching corpus: 12869, signal 549739/626841 (executing program) 2021/02/03 18:38:36 fetching corpus: 12919, signal 550294/627232 (executing program) 2021/02/03 18:38:36 fetching corpus: 12969, signal 550813/627625 (executing program) 2021/02/03 18:38:36 fetching corpus: 13019, signal 551371/628018 (executing program) 2021/02/03 18:38:36 fetching corpus: 13069, signal 551918/628434 (executing program) 2021/02/03 18:38:36 fetching corpus: 13119, signal 552879/628904 (executing program) 2021/02/03 18:38:36 fetching corpus: 13169, signal 553420/629295 (executing program) 2021/02/03 18:38:36 fetching corpus: 13219, signal 554374/629727 (executing program) 2021/02/03 18:38:37 fetching corpus: 13269, signal 554894/630130 (executing program) 2021/02/03 18:38:37 fetching corpus: 13319, signal 555487/630497 (executing program) 2021/02/03 18:38:37 fetching corpus: 13369, signal 556051/630875 (executing program) 2021/02/03 18:38:37 fetching corpus: 13419, signal 556571/631267 (executing program) 2021/02/03 18:38:37 fetching corpus: 13469, signal 556966/631629 (executing program) 2021/02/03 18:38:37 fetching corpus: 13519, signal 557455/631977 (executing program) 2021/02/03 18:38:37 fetching corpus: 13569, signal 558072/632350 (executing program) 2021/02/03 18:38:37 fetching corpus: 13619, signal 558366/632639 (executing program) 2021/02/03 18:38:37 fetching corpus: 13669, signal 558775/632989 (executing program) 2021/02/03 18:38:38 fetching corpus: 13719, signal 559511/633351 (executing program) 2021/02/03 18:38:38 fetching corpus: 13769, signal 559937/633695 (executing program) 2021/02/03 18:38:38 fetching corpus: 13819, signal 560537/634047 (executing program) 2021/02/03 18:38:38 fetching corpus: 13869, signal 560916/634365 (executing program) 2021/02/03 18:38:38 fetching corpus: 13919, signal 561399/634696 (executing program) 2021/02/03 18:38:38 fetching corpus: 13969, signal 561933/635042 (executing program) 2021/02/03 18:38:38 fetching corpus: 14019, signal 562338/635362 (executing program) 2021/02/03 18:38:38 fetching corpus: 14069, signal 562737/635667 (executing program) 2021/02/03 18:38:39 fetching corpus: 14119, signal 563172/636010 (executing program) 2021/02/03 18:38:39 fetching corpus: 14169, signal 563809/636368 (executing program) 2021/02/03 18:38:39 fetching corpus: 14219, signal 564381/636683 (executing program) 2021/02/03 18:38:39 fetching corpus: 14269, signal 564968/636997 (executing program) 2021/02/03 18:38:39 fetching corpus: 14319, signal 565614/637308 (executing program) 2021/02/03 18:38:39 fetching corpus: 14369, signal 566148/637678 (executing program) 2021/02/03 18:38:39 fetching corpus: 14419, signal 566518/637947 (executing program) 2021/02/03 18:38:40 fetching corpus: 14469, signal 567346/638289 (executing program) 2021/02/03 18:38:40 fetching corpus: 14519, signal 567955/638609 (executing program) 2021/02/03 18:38:40 fetching corpus: 14569, signal 568288/638888 (executing program) 2021/02/03 18:38:40 fetching corpus: 14619, signal 568783/639179 (executing program) 2021/02/03 18:38:40 fetching corpus: 14669, signal 569401/639466 (executing program) 2021/02/03 18:38:40 fetching corpus: 14719, signal 569846/639735 (executing program) 2021/02/03 18:38:40 fetching corpus: 14769, signal 570347/639993 (executing program) 2021/02/03 18:38:40 fetching corpus: 14819, signal 570943/640260 (executing program) 2021/02/03 18:38:41 fetching corpus: 14869, signal 571331/640524 (executing program) 2021/02/03 18:38:41 fetching corpus: 14919, signal 571754/640782 (executing program) 2021/02/03 18:38:42 fetching corpus: 14969, signal 572234/641043 (executing program) 2021/02/03 18:38:42 fetching corpus: 15019, signal 572897/641300 (executing program) 2021/02/03 18:38:42 fetching corpus: 15069, signal 573462/641577 (executing program) 2021/02/03 18:38:42 fetching corpus: 15119, signal 574014/641848 (executing program) 2021/02/03 18:38:42 fetching corpus: 15169, signal 574746/642128 (executing program) 2021/02/03 18:38:42 fetching corpus: 15219, signal 575120/642354 (executing program) 2021/02/03 18:38:42 fetching corpus: 15269, signal 575497/642584 (executing program) 2021/02/03 18:38:42 fetching corpus: 15319, signal 575853/642804 (executing program) 2021/02/03 18:38:42 fetching corpus: 15369, signal 576319/643049 (executing program) 2021/02/03 18:38:43 fetching corpus: 15419, signal 576724/643293 (executing program) 2021/02/03 18:38:43 fetching corpus: 15469, signal 577257/643538 (executing program) 2021/02/03 18:38:43 fetching corpus: 15519, signal 577869/643765 (executing program) 2021/02/03 18:38:43 fetching corpus: 15569, signal 578252/643979 (executing program) 2021/02/03 18:38:43 fetching corpus: 15619, signal 578696/644169 (executing program) 2021/02/03 18:38:43 fetching corpus: 15669, signal 579302/644394 (executing program) 2021/02/03 18:38:43 fetching corpus: 15719, signal 579988/644598 (executing program) 2021/02/03 18:38:43 fetching corpus: 15769, signal 580558/644811 (executing program) 2021/02/03 18:38:43 fetching corpus: 15819, signal 580894/645026 (executing program) 2021/02/03 18:38:44 fetching corpus: 15869, signal 581581/645231 (executing program) 2021/02/03 18:38:44 fetching corpus: 15919, signal 582011/645438 (executing program) 2021/02/03 18:38:44 fetching corpus: 15969, signal 582496/645638 (executing program) 2021/02/03 18:38:44 fetching corpus: 16019, signal 582890/645838 (executing program) 2021/02/03 18:38:44 fetching corpus: 16069, signal 583327/645928 (executing program) 2021/02/03 18:38:44 fetching corpus: 16119, signal 583850/645928 (executing program) 2021/02/03 18:38:44 fetching corpus: 16169, signal 584314/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16219, signal 584727/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16269, signal 585093/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16319, signal 585575/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16369, signal 586118/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16419, signal 586556/645928 (executing program) 2021/02/03 18:38:45 fetching corpus: 16469, signal 587028/645932 (executing program) 2021/02/03 18:38:45 fetching corpus: 16519, signal 587546/645932 (executing program) 2021/02/03 18:38:45 fetching corpus: 16569, signal 588166/645932 (executing program) 2021/02/03 18:38:45 fetching corpus: 16619, signal 588649/645932 (executing program) 2021/02/03 18:38:45 fetching corpus: 16669, signal 589017/645932 (executing program) 2021/02/03 18:38:46 fetching corpus: 16719, signal 589491/645932 (executing program) 2021/02/03 18:38:46 fetching corpus: 16769, signal 589835/645932 (executing program) 2021/02/03 18:38:46 fetching corpus: 16819, signal 590270/645932 (executing program) 2021/02/03 18:38:46 fetching corpus: 16869, signal 590663/645943 (executing program) 2021/02/03 18:38:46 fetching corpus: 16919, signal 591011/645955 (executing program) 2021/02/03 18:38:46 fetching corpus: 16969, signal 591519/645969 (executing program) 2021/02/03 18:38:46 fetching corpus: 17019, signal 592053/645991 (executing program) 2021/02/03 18:38:46 fetching corpus: 17069, signal 592475/645995 (executing program) 2021/02/03 18:38:46 fetching corpus: 17119, signal 592840/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17169, signal 593261/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17219, signal 593737/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17269, signal 594114/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17319, signal 594574/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17369, signal 595068/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17419, signal 595474/645995 (executing program) 2021/02/03 18:38:47 fetching corpus: 17469, signal 595969/645995 (executing program) 2021/02/03 18:38:48 fetching corpus: 17519, signal 596438/645995 (executing program) 2021/02/03 18:38:48 fetching corpus: 17569, signal 596965/645995 (executing program) 2021/02/03 18:38:48 fetching corpus: 17619, signal 597615/645995 (executing program) 2021/02/03 18:38:48 fetching corpus: 17669, signal 597909/645996 (executing program) 2021/02/03 18:38:48 fetching corpus: 17719, signal 598454/646001 (executing program) 2021/02/03 18:38:48 fetching corpus: 17769, signal 599015/646001 (executing program) 2021/02/03 18:38:48 fetching corpus: 17819, signal 599479/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 17869, signal 600021/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 17919, signal 600734/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 17969, signal 601156/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 18019, signal 601550/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 18069, signal 601916/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 18119, signal 602324/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 18169, signal 602941/646001 (executing program) 2021/02/03 18:38:49 fetching corpus: 18219, signal 603298/646001 (executing program) 2021/02/03 18:38:50 fetching corpus: 18269, signal 603763/646001 (executing program) 2021/02/03 18:38:50 fetching corpus: 18319, signal 604146/646003 (executing program) 2021/02/03 18:38:50 fetching corpus: 18369, signal 604461/646003 (executing program) 2021/02/03 18:38:50 fetching corpus: 18419, signal 604799/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18469, signal 605301/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18519, signal 605693/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18569, signal 606063/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18619, signal 606584/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18669, signal 607072/646005 (executing program) 2021/02/03 18:38:50 fetching corpus: 18719, signal 607390/646008 (executing program) 2021/02/03 18:38:51 fetching corpus: 18769, signal 608007/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 18819, signal 608395/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 18869, signal 608748/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 18919, signal 609230/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 18969, signal 609505/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 19019, signal 610085/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 19069, signal 610406/646023 (executing program) 2021/02/03 18:38:51 fetching corpus: 19119, signal 610738/646024 (executing program) 2021/02/03 18:38:51 fetching corpus: 19169, signal 611162/646024 (executing program) 2021/02/03 18:38:52 fetching corpus: 19219, signal 611547/646024 (executing program) 2021/02/03 18:38:52 fetching corpus: 19269, signal 611887/646024 (executing program) 2021/02/03 18:38:52 fetching corpus: 19319, signal 612246/646026 (executing program) 2021/02/03 18:38:52 fetching corpus: 19369, signal 612598/646026 (executing program) 2021/02/03 18:38:52 fetching corpus: 19419, signal 613127/646030 (executing program) 2021/02/03 18:38:52 fetching corpus: 19469, signal 613459/646030 (executing program) 2021/02/03 18:38:52 fetching corpus: 19519, signal 613828/646030 (executing program) 2021/02/03 18:38:52 fetching corpus: 19569, signal 614175/646030 (executing program) 2021/02/03 18:38:53 fetching corpus: 19619, signal 614629/646030 (executing program) 2021/02/03 18:38:53 fetching corpus: 19669, signal 614991/646030 (executing program) 2021/02/03 18:38:53 fetching corpus: 19719, signal 615597/646030 (executing program) 2021/02/03 18:38:53 fetching corpus: 19769, signal 616163/646030 (executing program) 2021/02/03 18:38:53 fetching corpus: 19819, signal 616541/646033 (executing program) 2021/02/03 18:38:53 fetching corpus: 19869, signal 616837/646033 (executing program) 2021/02/03 18:38:53 fetching corpus: 19919, signal 617480/646034 (executing program) 2021/02/03 18:38:53 fetching corpus: 19969, signal 617820/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20019, signal 618302/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20069, signal 618827/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20119, signal 619107/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20169, signal 619465/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20219, signal 619827/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20269, signal 620299/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20319, signal 620707/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20369, signal 621011/646034 (executing program) 2021/02/03 18:38:54 fetching corpus: 20419, signal 621555/646038 (executing program) 2021/02/03 18:38:55 fetching corpus: 20469, signal 621996/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20519, signal 622339/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20569, signal 622860/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20619, signal 623241/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20669, signal 623550/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20719, signal 624004/646041 (executing program) 2021/02/03 18:38:55 fetching corpus: 20769, signal 624271/646049 (executing program) 2021/02/03 18:38:55 fetching corpus: 20819, signal 624778/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 20869, signal 625231/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 20919, signal 625671/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 20969, signal 626097/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21019, signal 626432/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21069, signal 626835/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21119, signal 627269/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21169, signal 627872/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21219, signal 628434/646049 (executing program) 2021/02/03 18:38:56 fetching corpus: 21269, signal 628684/646049 (executing program) 2021/02/03 18:38:57 fetching corpus: 21319, signal 629149/646049 (executing program) 2021/02/03 18:38:57 fetching corpus: 21369, signal 629611/646051 (executing program) 2021/02/03 18:38:57 fetching corpus: 21419, signal 630068/646051 (executing program) 2021/02/03 18:38:57 fetching corpus: 21469, signal 630571/646051 (executing program) 2021/02/03 18:38:57 fetching corpus: 21519, signal 630937/646053 (executing program) 2021/02/03 18:38:57 fetching corpus: 21568, signal 631320/646053 (executing program) 2021/02/03 18:38:57 fetching corpus: 21618, signal 631620/646053 (executing program) 2021/02/03 18:38:57 fetching corpus: 21668, signal 631895/646053 (executing program) 2021/02/03 18:38:57 fetching corpus: 21718, signal 632221/646053 (executing program) 2021/02/03 18:38:58 fetching corpus: 21768, signal 632504/646059 (executing program) 2021/02/03 18:38:58 fetching corpus: 21818, signal 632838/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 21868, signal 633286/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 21918, signal 633655/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 21968, signal 633973/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 22018, signal 634277/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 22068, signal 634602/646061 (executing program) 2021/02/03 18:38:58 fetching corpus: 22118, signal 635034/646063 (executing program) 2021/02/03 18:38:59 fetching corpus: 22122, signal 635079/646063 (executing program) 2021/02/03 18:38:59 fetching corpus: 22122, signal 635079/646063 (executing program) 2021/02/03 18:39:00 starting 6 fuzzer processes 18:39:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20001, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@raw={0xfe, 0x0, "3fb203107323"}, @t={0x81, 0x6}, @e={0xff, 0x3, 0x0, 0x0, @SEQ_NOTEON=@special}, @echo=0x5], 0x1c) 18:39:01 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000080)="03f605020306af00031400000000000000000f0000000000000000000500000000004200000000000000000000846602c20000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="9f1e00284797a94a8049ccaf6621dc1d71c6519277c99b40936d00193a9307c137b4c58c340cffb39b89a2b0f548fbae765960d8e0b907cb70c98f14ef84293c2ca1d327faf1613bc7207ec644374b2c1ac86493b37a4c3ddfc00fe2ec00cf32acd1a75cd49029b2e8591d7c508263370242fa794db5f596f0331614af032d8b22ed11027eef1dbbe5278d4d0534e069dc59511014be7f8f4621592dbc5ab95108755423f2bf8b88c49e32a6050dc38fc096c0f605875e0fe2960dcab3a8", 0xbe, 0x101}]) 18:39:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/237, 0x2c, 0xed, 0x8}, 0x20) 18:39:01 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:01 executing program 4: r0 = syz_usb_connect(0x0, 0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009c950608da051810a4a6000000010902400001200000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syzkaller login: [ 132.816422][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 133.040163][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 133.156550][ T8395] IPVS: ftp: loaded support on port[0] = 21 18:39:02 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 133.260143][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.334205][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.345184][ T8393] device bridge_slave_0 entered promiscuous mode [ 133.370018][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 133.386982][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.394985][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.409611][ T8393] device bridge_slave_1 entered promiscuous mode [ 133.572032][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.617536][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.655946][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 133.745513][ T8393] team0: Port device team_slave_0 added [ 133.747371][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 133.754695][ T8393] team0: Port device team_slave_1 added [ 133.851236][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 133.938411][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.947280][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.977477][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.016962][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.024045][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.051356][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.105372][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 134.128452][ T8393] device hsr_slave_0 entered promiscuous mode [ 134.136115][ T8393] device hsr_slave_1 entered promiscuous mode [ 134.201249][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.211273][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.220918][ T8395] device bridge_slave_0 entered promiscuous mode [ 134.249741][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.257165][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.265785][ T8395] device bridge_slave_1 entered promiscuous mode [ 134.357771][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.398376][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.437302][ T8395] team0: Port device team_slave_0 added [ 134.470062][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.477610][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.489754][ T8397] device bridge_slave_0 entered promiscuous mode [ 134.500906][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.509381][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.518167][ T8397] device bridge_slave_1 entered promiscuous mode [ 134.530461][ T8395] team0: Port device team_slave_1 added [ 134.644253][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 134.667466][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.675451][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.702470][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.716190][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.750147][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 134.788738][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.797985][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.833599][ T8107] Bluetooth: hci0: command 0x0409 tx timeout [ 134.867637][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.889030][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.974897][ T8397] team0: Port device team_slave_0 added [ 134.983192][ T8397] team0: Port device team_slave_1 added [ 135.006418][ T8395] device hsr_slave_0 entered promiscuous mode [ 135.013883][ T8395] device hsr_slave_1 entered promiscuous mode [ 135.020374][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.028723][ T8395] Cannot create hsr debugfs directory [ 135.082627][ T8690] IPVS: ftp: loaded support on port[0] = 21 [ 135.103578][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.110545][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.143086][ T8107] Bluetooth: hci1: command 0x0409 tx timeout [ 135.146533][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.194574][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.201549][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.228601][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.305491][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.318258][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.326886][ T8401] device bridge_slave_0 entered promiscuous mode [ 135.344729][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.351826][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.361104][ T8399] device bridge_slave_0 entered promiscuous mode [ 135.362292][ T2937] Bluetooth: hci2: command 0x0409 tx timeout [ 135.384709][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.391798][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.400378][ T8401] device bridge_slave_1 entered promiscuous mode [ 135.407564][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.414872][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.423499][ T8399] device bridge_slave_1 entered promiscuous mode [ 135.443286][ T8397] device hsr_slave_0 entered promiscuous mode [ 135.451380][ T8397] device hsr_slave_1 entered promiscuous mode [ 135.458809][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.466847][ T8397] Cannot create hsr debugfs directory [ 135.529653][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.567532][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.578493][ T8393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.594626][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.602424][ T2937] Bluetooth: hci3: command 0x0409 tx timeout [ 135.617930][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.639299][ T8393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.676102][ T8401] team0: Port device team_slave_0 added [ 135.717118][ T8393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.732739][ T8401] team0: Port device team_slave_1 added [ 135.750927][ T8399] team0: Port device team_slave_0 added [ 135.761444][ T8399] team0: Port device team_slave_1 added [ 135.768042][ T8393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.825639][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.834568][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.861975][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 135.869146][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.883202][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.890218][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.920296][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.982313][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.989320][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.023908][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.062193][ T8401] device hsr_slave_0 entered promiscuous mode [ 136.069661][ T8401] device hsr_slave_1 entered promiscuous mode [ 136.077519][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.087837][ T8401] Cannot create hsr debugfs directory [ 136.114860][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.121861][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.148806][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.188418][ T8690] chnl_net:caif_netlink_parms(): no params data found [ 136.230573][ T8395] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.287061][ T8395] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.359015][ T8395] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.381202][ T8399] device hsr_slave_0 entered promiscuous mode [ 136.390216][ T8399] device hsr_slave_1 entered promiscuous mode [ 136.397732][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.405579][ T8399] Cannot create hsr debugfs directory [ 136.431690][ T8395] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.513525][ T8690] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.520638][ T8690] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.530074][ T8690] device bridge_slave_0 entered promiscuous mode [ 136.539876][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.548492][ T8690] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.558076][ T8690] device bridge_slave_1 entered promiscuous mode [ 136.596698][ T8397] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.608019][ T8397] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.661171][ T8397] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.707829][ T8690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.720965][ T8690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.731273][ T8397] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.755630][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.807064][ T2937] Bluetooth: hci5: command 0x0409 tx timeout [ 136.828103][ T8690] team0: Port device team_slave_0 added [ 136.839700][ T8690] team0: Port device team_slave_1 added [ 136.859403][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.882653][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 136.894314][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.904064][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.948199][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.956006][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.984443][ T8690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.999501][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.008214][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.034678][ T8690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.047509][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.058169][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.067561][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.074913][ T8107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.084313][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.094138][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.103275][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.110380][ T8107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.120587][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.173110][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.181814][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.204880][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 137.218794][ T8690] device hsr_slave_0 entered promiscuous mode [ 137.225766][ T8690] device hsr_slave_1 entered promiscuous mode [ 137.234357][ T8690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.241950][ T8690] Cannot create hsr debugfs directory [ 137.254257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.263465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.271910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.310809][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.321204][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.340386][ T8401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.360559][ T8393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.371481][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.410822][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.422844][ T8401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.433653][ T8401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.444169][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.450494][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 137.454475][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.468524][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.477144][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.507908][ T8401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.517571][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.581497][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.591419][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.632072][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.639578][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.652696][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.671346][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.684220][ T8399] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 137.691345][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 137.728340][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.736775][ T8399] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 137.746719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.757390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.766223][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.773379][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.781034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.790495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.799037][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.806232][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.831539][ T8399] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 137.853360][ T8399] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 137.863517][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.908684][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.923315][ T9680] Bluetooth: hci4: command 0x041b tx timeout [ 137.944856][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.953709][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.961407][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.971141][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.980428][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.990204][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.999276][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.008863][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.018277][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.042288][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.050965][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.060687][ T8580] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.067918][ T8580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.076749][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.088215][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.097921][ T8580] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.105183][ T8580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.113702][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.122467][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.136403][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.149919][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.191897][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.201327][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.210946][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.222909][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.231699][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.241402][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.250245][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.259488][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.268876][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.318691][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.326951][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.335918][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.376626][ T8393] device veth0_vlan entered promiscuous mode [ 138.394927][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.416105][ T8690] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.426373][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.439412][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.448579][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.457915][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.466961][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.475987][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.484973][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.494145][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.503421][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.511313][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.526882][ T8393] device veth1_vlan entered promiscuous mode [ 138.545201][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.555775][ T8690] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.569284][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.578198][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.587557][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.607935][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.630034][ T8690] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.649387][ T8690] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.660887][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.674615][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.683593][ T2937] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.690645][ T2937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.699078][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.710156][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.719258][ T2937] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.726521][ T2937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.774130][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.783339][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.791861][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.803301][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.813452][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.822932][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.882981][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 138.888049][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.898425][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.907847][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.917047][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.926603][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.935907][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.945035][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.953141][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.964235][ T8393] device veth0_macvtap entered promiscuous mode [ 138.972160][ T2937] Bluetooth: hci0: command 0x040f tx timeout [ 138.977622][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.003052][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.011219][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.020748][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.035810][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.048298][ T8393] device veth1_macvtap entered promiscuous mode [ 139.069870][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.097044][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.113316][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.121378][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.134579][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.144665][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.154850][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.181548][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.189976][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.211502][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.233358][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.253878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.262535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.271190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.279801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.300367][ T8395] device veth0_vlan entered promiscuous mode [ 139.307220][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 139.318115][ T8393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.329790][ T8393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.339225][ T8393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.348545][ T8393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.384232][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.406950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.416911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.426552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.435806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.444960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.454624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.464037][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.471128][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.479623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.489213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.498890][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.506084][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.526037][ T9680] Bluetooth: hci2: command 0x040f tx timeout [ 139.540283][ T8395] device veth1_vlan entered promiscuous mode [ 139.564727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.573626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.581408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.591142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.600220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.610067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.619395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.628730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.677749][ T8397] device veth0_vlan entered promiscuous mode [ 139.695232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.704022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.714837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.723755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.732420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.741213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.762701][ T8580] Bluetooth: hci3: command 0x040f tx timeout [ 139.800219][ T8397] device veth1_vlan entered promiscuous mode [ 139.817656][ T8690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.828195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.837806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.849848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.866246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.892721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.934597][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.002449][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 140.002653][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.046848][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.100383][ T8395] device veth0_macvtap entered promiscuous mode [ 140.122168][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.130457][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.149295][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.168955][ T8690] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.190829][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.199026][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.218693][ T8397] device veth0_macvtap entered promiscuous mode [ 140.231071][ T8397] device veth1_macvtap entered promiscuous mode [ 140.257804][ T8395] device veth1_macvtap entered promiscuous mode [ 140.270735][ T834] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.285579][ T834] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.294976][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.310766][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.320379][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.329926][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.339126][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.348434][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.356998][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.365598][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.375211][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.384343][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.391404][ T8107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.399646][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.409499][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.419614][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.426785][ T8107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.434559][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.443454][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.457952][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.527934][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.540425][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.550208][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.558975][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.573856][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.599031][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.610511][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.625129][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.633474][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.645111][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.655310][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.666637][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.678844][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.687372][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.697225][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.705766][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.718696][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.728700][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.738942][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.747793][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.757624][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.767052][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.776591][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.785834][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.796424][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.805405][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.830766][ T8401] device veth0_vlan entered promiscuous mode [ 140.842763][ T8397] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.851590][ T8397] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.868815][ T8397] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.878246][ T8397] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.908435][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.918228][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.928987][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.941246][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.956556][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.967973][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 140.989191][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:39:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20001, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@raw={0xfe, 0x0, "3fb203107323"}, @t={0x81, 0x6}, @e={0xff, 0x3, 0x0, 0x0, @SEQ_NOTEON=@special}, @echo=0x5], 0x1c) [ 141.015052][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.039924][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.062469][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 141.082151][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.122848][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.131671][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:39:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20001, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@raw={0xfe, 0x0, "3fb203107323"}, @t={0x81, 0x6}, @e={0xff, 0x3, 0x0, 0x0, @SEQ_NOTEON=@special}, @echo=0x5], 0x1c) [ 141.170880][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.225222][ T8395] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.241899][ T8395] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.250655][ T8395] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.273883][ T8395] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.313385][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 18:39:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20001, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@raw={0xfe, 0x0, "3fb203107323"}, @t={0x81, 0x6}, @e={0xff, 0x3, 0x0, 0x0, @SEQ_NOTEON=@special}, @echo=0x5], 0x1c) [ 141.323838][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.339182][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.347799][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.357794][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.362025][ T8580] Bluetooth: hci1: command 0x0419 tx timeout [ 141.367039][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.389661][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.404007][ T8401] device veth1_vlan entered promiscuous mode [ 141.500353][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.519351][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:39:10 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "af1a8b8c22f28a17b0b763a477a70cd0fe67307b221f5232b648ea0c53b0e3a193aed4bd6388fb86fdc5e08901caa90da66e7499ce9d325c43e5783d6445446ae6"}}}}}}, 0x0) [ 141.559561][ T8399] device veth0_vlan entered promiscuous mode [ 141.602364][ T2937] Bluetooth: hci2: command 0x0419 tx timeout [ 141.602730][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.633461][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.641396][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:39:11 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "af1a8b8c22f28a17b0b763a477a70cd0fe67307b221f5232b648ea0c53b0e3a193aed4bd6388fb86fdc5e08901caa90da66e7499ce9d325c43e5783d6445446ae6"}}}}}}, 0x0) [ 141.662134][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.679362][ T8399] device veth1_vlan entered promiscuous mode [ 141.761372][ T8690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.790514][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:39:11 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "af1a8b8c22f28a17b0b763a477a70cd0fe67307b221f5232b648ea0c53b0e3a193aed4bd6388fb86fdc5e08901caa90da66e7499ce9d325c43e5783d6445446ae6"}}}}}}, 0x0) [ 141.815486][ T3091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.839522][ T8401] device veth0_macvtap entered promiscuous mode [ 141.846424][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 141.863413][ T3091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.882427][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.891428][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.925888][ T8401] device veth1_macvtap entered promiscuous mode [ 141.952363][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.960711][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:39:11 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "af1a8b8c22f28a17b0b763a477a70cd0fe67307b221f5232b648ea0c53b0e3a193aed4bd6388fb86fdc5e08901caa90da66e7499ce9d325c43e5783d6445446ae6"}}}}}}, 0x0) [ 141.983243][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.024822][ T8360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.052425][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.058351][ T8360] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.061265][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.082346][ T2937] Bluetooth: hci4: command 0x0419 tx timeout [ 142.109926][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.125405][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.137557][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.150361][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.168171][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.197426][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.220163][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.239011][ T8399] device veth0_macvtap entered promiscuous mode [ 142.298380][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.306014][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.315375][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.332203][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.344222][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.372271][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.381059][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.436301][ T8399] device veth1_macvtap entered promiscuous mode [ 142.458422][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.477717][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.509646][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.520185][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.530347][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.543033][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.555121][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.613385][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.630322][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.640988][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.658037][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.667852][ T9794] BPF:[1] RESTRICT [ 142.672778][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.680951][ T9794] BPF:type_id=0 [ 142.686423][ T9794] BPF: [ 142.689293][ T9794] BPF:Invalid name [ 142.695819][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.705332][ T9794] BPF: [ 142.705332][ T9794] [ 142.711138][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.721625][ T9794] BPF:[1] RESTRICT [ 142.727247][ T9794] BPF:type_id=0 [ 142.730806][ T9794] BPF: [ 142.736215][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.744780][ T9794] BPF:Invalid name [ 142.748609][ T9794] BPF: [ 142.748609][ T9794] [ 142.758186][ T8401] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.771277][ T8401] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.791821][ T8401] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.800560][ T8401] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.830775][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.845277][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.857891][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.869294][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.882293][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.892975][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.903110][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.913881][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.928065][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.939889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.950100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.969318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.988559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.000448][ T8690] device veth0_vlan entered promiscuous mode [ 143.021313][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.032383][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.044971][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.053564][ T2937] Bluetooth: hci5: command 0x0419 tx timeout [ 143.055895][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.072577][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.084315][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.094857][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.105792][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.119044][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.128329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.136954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.145553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.154996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.176662][ T8690] device veth1_vlan entered promiscuous mode [ 143.208427][ T8399] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.219682][ T8399] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.243627][ T8399] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.259232][ T9800] loop1: detected capacity change from 1 to 0 [ 143.264843][ T8399] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.351604][ T9800] ldm_validate_privheads(): Disk read failed. [ 143.372033][ T9800] Dev loop1: unable to read RDB block 1 [ 143.405344][ T9800] loop1: unable to read partition table [ 143.416303][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.425976][ T9800] loop1: partition table beyond EOD, truncated [ 143.444486][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.467880][ T9800] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 143.480281][ T8690] device veth0_macvtap entered promiscuous mode [ 143.514742][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.552485][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.582253][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.590335][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:39:12 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000080)="03f605020306af00031400000000000000000f0000000000000000000500000000004200000000000000000000846602c20000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="9f1e00284797a94a8049ccaf6621dc1d71c6519277c99b40936d00193a9307c137b4c58c340cffb39b89a2b0f548fbae765960d8e0b907cb70c98f14ef84293c2ca1d327faf1613bc7207ec644374b2c1ac86493b37a4c3ddfc00fe2ec00cf32acd1a75cd49029b2e8591d7c508263370242fa794db5f596f0331614af032d8b22ed11027eef1dbbe5278d4d0534e069dc59511014be7f8f4621592dbc5ab95108755423f2bf8b88c49e32a6050dc38fc096c0f605875e0fe2960dcab3a8", 0xbe, 0x101}]) 18:39:12 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x7c, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 143.630953][ T8690] device veth1_macvtap entered promiscuous mode [ 143.703095][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.722855][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.731078][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.755760][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.824066][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.838711][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.846910][ T9845] loop1: detected capacity change from 1 to 0 [ 143.873664][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.906608][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.918588][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.930405][ T9845] ldm_validate_privheads(): Disk read failed. [ 143.937521][ T9845] Dev loop1: unable to read RDB block 1 [ 143.943711][ T9845] loop1: unable to read partition table [ 143.949454][ T9845] loop1: partition table beyond EOD, truncated [ 143.956216][ T9845] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 143.965493][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.976353][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.987082][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.997756][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.008767][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.021737][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.031566][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.043795][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.065239][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.075067][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.078302][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.097529][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.108548][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.119087][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.129804][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.140261][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.163204][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.173899][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.184967][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.199858][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.210915][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.233407][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.242793][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.250699][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.266660][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.276231][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.293249][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.315248][ T8690] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.356912][ T8690] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.379028][ T8690] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.387927][ T8690] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.521197][ T8360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.544870][ T8360] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.589391][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.590081][ C0] hrtimer: interrupt took 32532 ns [ 144.601195][ T8360] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.610569][ T8360] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.624515][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.693281][ T9874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:39:14 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x7c, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 144.851948][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 145.103446][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 145.221939][ T5] usb 5-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 145.250794][ T5] usb 5-1: New USB device found, idVendor=05da, idProduct=1018, bcdDevice=a6.a4 [ 145.295152][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.387130][ T5] gspca_main: sunplus-2.14.0 probing 05da:1018 [ 146.702146][ T5] gspca_sunplus: reg_w_riv err -71 [ 146.707441][ T5] sunplus: probe of 5-1:32.0 failed with error -71 [ 146.723590][ T5] usb 5-1: USB disconnect, device number 2 [ 147.491654][ T8107] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 147.741584][ T8107] usb 5-1: Using ep0 maxpacket: 8 [ 147.872758][ T8107] usb 5-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 147.884521][ T8107] usb 5-1: New USB device found, idVendor=05da, idProduct=1018, bcdDevice=a6.a4 [ 147.894235][ T8107] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.954991][ T8107] gspca_main: sunplus-2.14.0 probing 05da:1018 18:39:17 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="46360de081e452684a5c01f809dd80a4c9f36c6abc456229afe63fe831c8ab181b394488c35416a78a23171d7fa301200f46e4ec84046e451f909e43f9aa441977cf19584bb8536a85944c5e17f366c169ac77f20c45975c50412f5b83f7345ebae4b2e36068858682ac40d5c3a34217f7f18c3c34894ddd66e7602a157d379517b2d46ae200e6cff9c0412ebe646d2f5c17349ed6850f4940f246ba46884e955fde31ece4d9cacff8b7ae1961e0b0f2ea30f126551d982109e7d5d74268dca7ff1a1c3603ace39c7c54fa4eb3c82a12dd7828da6e7c65e0843faf1a686fd24342d6bdf39266809e4b0148c0cee5f42f5b383b2493fdfbf9e85dbe58c76622ba095446aba6d6632ef30174659a11950656917015b2204f3e475b4321eafe7e8f3b8a80884fb04cfbbee7484c7394411b6589b9c38a3d71c45f0343c7dcf8b9a37892296238883c42afd06df2df7aafb8b228f5368881f66fcfde8b05eeb35457bdb8c0ffcccececaac8233aa6130a6c902a19f7725fa95ce90322662b71a114c14087739fcbf58f05ca069cd7b18d5ec127f9c3db4d4a7f1eb64add29e223ebd92cd162906a4464754f09251887b0c9ee4fefe26c6566e12356b87ce7eb5cb2b3bbe0da077f5b9079def6736a1c232f8a58b4e2d3b867a95c15a13178823c3755a733c0c7885afc0f39246fc1a1d29a536c2449d950f992c10d7714e5a2d76bcc3345579c20b639bea66ae37c0e3bcfc0235b60604ec5a11053ec8f17f16114e7204f2dfd122683f8d48fd88832fb2cc6b0a4f7e7a5c0cfb3c7dd1bac70fdc7a79042f835cf77d16be59cb6bb1e51fa7a9861a45bda6741430644b3fadc9f6f6efc008761adbea41cbd1d695e36f571e4b29237d442ff77db0eb6b64730c49c202472962cb3ca21ff2a750a505b93b2192f8f4fb3e6a057881fbe36278bf314cbc2cd8e8f5083e2c8638c3c5c505e3a8690ac0236f9d009688834b1548bcd9c68296e15f8f4cddf0bf76414a71c0ccc31dc7fb422ac4d220effd197db4d8584aab7af5312e225673550289d17cf6521f8d8f12129287cff0b3394c8c8568b2898467ae287760de91e4bef1d32f0b1f60edb45baa975a2c6d83bf3ef19f9d8bbb171e6cb9b3e789d665ff8d7cbaa929efc69bdf615b3602ed7e3d6365f85673f5a229fde1e5fbfb58fd843ea09fbb3f37b3b428c28057f065737db192d1d49f28fbef32c11c21d46715a4c9e65142d04d8860d5bb966a19319c0ff3c19461ff92a8cbb1732e902ab665f837dff9b427af4bbc0ab49f3c000123356f2c9ebf5cb3b3bc5b2d847aadb449efedc3dd2878e475b1626069ec770e0a123db1781a5da0612a098df13d67ac19bb2dac46ef86db67220e075a241a6d23e6d9f865830de0cb9400f80282b42ec059cb949589c56aca47b7aa06d51441d803d527f3bbb3e5eda4b918b6d8ce23e0458bd50791079788828e757fe67214fd6c8c6f88fa365a1ffb55d39f5062ca5ceaf6dfb4d2953047664ca7402d7c4b30791716a07d1f846202a857e60bf6f57fc53a7e8322fba9b7e7c693f07e280b306fd399ce1678036c092eeacee4f3dbcc22b472768ed0a15eb2f636ad7633daa6de9648fc639142517a3fa6ddffa9a6799a9876f0462d6b9df74a2cd03a8c663437b3ffefd52fa1b37a3f66ab1c52be5beea02012be66053ace0218d3f88edd18952e9b8dd31e67a47e277d3b542e43dfe0a72021d038a9ca85a74dbce9bb1898841fa0b990b189239084d943fc440d14748bdfb2a1a5a0d9c0903e6207fb362aa4bc4454c7d68197a22fadb244019a7a9bc89a2dd7631defaec728b6b66e56a62c5bd492e1578a2d6ae21dc15cd7328a3eb7fe3054be54221b3d7f97727052c87667aab80c1c40ab3c987aca96a1d14eb94a940cf29dac1374143adeb5fbaa2fcc51bfe736ac801166103ef3ce0f0dca214202a4ed7665b8c7b3c545fa51779b0a13540f014ae7c0ca6caa1d374d98da335b50f2255257de30db9adde0ec28e3dd0090cc633cd0949ad92f28cb938aeb72d753bb2e0ce355db3dc0be9c82c63b0c8172f4b1e762f56d8f1f3aa760a382e27b7fde5d20a7c7793abee75485ca53d2a13b822063e0757cf8d5dde6a02011d0641855e03ffd452d45241643fe674283a02a9e0e54585c34ed15b810bc44251768996cccac4b33f902999a2a520cadb74d40b48b77c548f83bb9651d638811d4d9a1c318bdbfac3b713c42dcc9fa1863371c823d358ae822133f014ca031ab940afd347d77e68862e69e4fded87ad423e13e4fc0d88a50cc8dcb12add9dcefbaa15850eecd34039fdc8f2466e30d795691cbfddb4896610d9b5315a8c5ae6191e9c727a432914e0d72add89a827e12f249fbcd11a9b45a8688c2a6d4d56ced1d5b83b2c80df4b85b2dc9ad50d7c3f9be0ca569333279ec83c60ba4b2784ee8f07ef801c5534514eba33d966d820682182b77e26fa07221062017bd91fbfe65eb499282b08c00d8bfa8c910694cd457c4cf54ee8482f2788494f14169025956e3a3b2e804148f275f4dc00d47eed5da53b2f56d8b3350ca5a773eedc86e32ec55d86f10ed34414aef46f7a22136fb0d3175923175a1e0503115b43886e9dd6ea442e9bd27dd0e4a79617646fd82cbd667d85ec50aff0e89b81099e2517952169dbe0f16b3ddc83818f44381810480084a8e333aa778fb9ee5bd9eecfb986d4b3055c21fbc2f6ab19e8c32c586fa8d24c93ca2d343e5ddcee6873c437a6cd0385c8656ee6abebd296fc06778a27e04383edc42ba5e481f5ac8992098bd5da1e53cc1b093e099ea409f490c06f6291359fb458ef94cac14108195c174e3065c3add691e9d34c67ea3fda1fef8aab9dfdb657b16f6be81209ab1eed094a4f438472f178b82fa67d7ceb544528ec42f3e66d8569864d06609fcb67e87686eeb70b755d391538e32fbca04195e937293c1058e905b8f73cea9be43c523de424147cb714aca737173e70d95552bf837ee2c610fcfe0f812803a43388e1a860242a7e23e01442b715632088c51abc3355d260a64dd739a8d7825c174d15a60e40a1554e2ec524cf76625371021ff7bb5f6b1d1834dd7ff5546188dc4de8e7f65b7a6212ec770204a2a6d40b584d71b1cf441f3199bd616c6f50f89b63ad314517e6ebfd9972d3188934cbe3758be867bcad7f87607bf8cdb76fbf7dbf25fb4cca48ba443c36c332cdefb21822e6e5cf661184e84d8362f47e921042bc048d2cd16a7fd37e82ede04b2397cc87b9c216c67edf754d581bfb473535b95c1e9050613182fe5d0585db7157af5a0f314f5eb756d89e3cdb500f3005301eb1cd7f08e71f8ad4e21130b1c73a669660cd68d2b17990b9bc5384ff563eb6ba1869795fa90441005c1b7e50ca2a79990f99c6174d81cfb95346fcf5ec1218d7fca3f7332674a7be3d3ee60cfcfc315076b747b97e01747ca741dc8eed7b6564dc55a8564936555146c0bfedd649192ef3a248b01308e0dfa8d8c7b1f59b425514e6628946f0bdeb129b189f48f2d277efabb5518d187b84d0dd1d4a98332317cd544ba1fe916084d39277bbb462799840eb7e5ae59c855e1e597b0180aace1a8bf72e8c8c69a75d5dac7a0ee041390c59238ea51d24ee5da79a38d27230d0216e8135a7f0d4c2ab8046861599fb4f3a4a1c8df2f196c137473caa40acb26fc8b6267f8fc47af4af2026beac771a351a3e91482a96e4d5d296418d18c3c0e585737a07a81635fc923264833b7cd32a1b0f4145bc439f61c679d26884b169f5e1818610a4de58f71ce2687fd025a8c25a7de5db207f36dd90c3e63622e788d06db2a49b6bddeab889195e88e3bd5e44cac79bd927391f47424f5641e7f17a7c92109c127cea913cc0f3fb8fed252614077fc129c86ba796fbc24c43f021a50a2f9d95ba05f2e2669a49f59c83bcfbb43537b50fab0d0ba995625387cc2d4d3ec77128d1d9d547bf71c5105e1da864b616580da8edc09bab311abf08d96fd8ecaca99a78969bf91287d07aa2b2173e2445ad46f8f245606c331789044d7549690e604559484babeafd7e0a6f78205eda82af9be5e5a149633232931b2d4e876ce11ebbce298506b844657431c84c6b9d6d3f4580de26f5ab39ea4e5fda70b28c7639afa1a6edc68dcedbffbdd9dc60b3f512c0e4c7fba6e733f84277afd555b77427eceec2400a1bbfa1f4a7fd6d5e1f412b2b875ce57ea464ec9e4ddf2264086d2430eb822b8a2f936dcda71c026b138c2bd6b36ffeaa4a9007e0e17c0f3e0e10ab7704404d0365d43aa85930fc530570d6d55f2807675f0dec26847a0f2250808ae00b58d1526ce06612416e15366c2269c9e8f4e2b627584a9cd253b8fac9cafcca96ffde7e86cddc234e51dc3250dc486eebf5bf078df354fdb54ae53a55e1a9f8f8e783b5f53fc59f44c8bfeed1a9f9de904ee4d109f946e90bf012fe695689ce18624f48a6b0eeaca20b6e7783c6149d60db5e73645fee9e56b3f92c8cfbfe64ed81a2e9913b807063e9c5cfecd692b7a2934daf0dc4fb76405a9c3c297a1b9250a942f056175aa6eeeeca1a7ff605600785a715dca1f12f1d6bce42d392bb32d3ad82d200d6d97fc9baa24c8f17ae79ed3f219d509975c6426875f84c95124c8b91b8f5b73d0877c10714c1987bf6869773871a9429ba60cb30c9ccb0b81572412d02cff0686c651a31c843ed181c6407447828a4bc46b7fa32e891d87cce8c46c3862f872b43da79f789ccf2398c2682f297757a490a10236ff6d661ee61f274dee825a1d7f8f1817236a96f8d96a99405f32d5b57935d6b6215eeb652d2dbb875969442df19a506b454c904c16432bbe90dfa89b16fe78601d44b242d508d33fcd4610b34ca91506df21d622a42e75732f20f2cb8b484cdd9233ece4d1bec0fee4f389c7bdf6aee70b966ced905f17801f2b63298aa75c43d76370b8eb1c3999c8c6f6a422632f759c75bb002e84c00fa932e1bfb25294a4a7d3ec2b8b74020cb05af5c2c9923a02ed939ed6f6607148738a039b"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:17 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000080)="03f605020306af00031400000000000000000f0000000000000000000500000000004200000000000000000000846602c20000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="9f1e00284797a94a8049ccaf6621dc1d71c6519277c99b40936d00193a9307c137b4c58c340cffb39b89a2b0f548fbae765960d8e0b907cb70c98f14ef84293c2ca1d327faf1613bc7207ec644374b2c1ac86493b37a4c3ddfc00fe2ec00cf32acd1a75cd49029b2e8591d7c508263370242fa794db5f596f0331614af032d8b22ed11027eef1dbbe5278d4d0534e069dc59511014be7f8f4621592dbc5ab95108755423f2bf8b88c49e32a6050dc38fc096c0f605875e0fe2960dcab3a8", 0xbe, 0x101}]) 18:39:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/237, 0x2c, 0xed, 0x8}, 0x20) 18:39:17 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:39:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:17 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x7c, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 148.023377][ T8107] gspca_sunplus: reg_w_riv err -71 [ 148.028737][ T8107] sunplus: probe of 5-1:32.0 failed with error -71 18:39:17 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x7c, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 148.084696][ T8107] usb 5-1: USB disconnect, device number 3 [ 148.094705][ T9925] BPF:[1] RESTRICT [ 148.108537][ T9922] loop1: detected capacity change from 1 to 0 [ 148.154724][ T9922] ldm_validate_privheads(): Disk read failed. [ 148.161069][ T9922] Dev loop1: unable to read RDB block 1 [ 148.170147][ T9922] loop1: unable to read partition table [ 148.176846][ T9922] loop1: partition table beyond EOD, truncated [ 148.183676][ T9925] BPF:type_id=0 [ 148.184604][ T9922] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 148.213296][ T9925] BPF: [ 148.219803][ T9925] BPF:Invalid name [ 148.243683][ T9925] BPF: [ 148.243683][ T9925] 18:39:17 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000080)="03f605020306af00031400000000000000000f0000000000000000000500000000004200000000000000000000846602c20000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="9f1e00284797a94a8049ccaf6621dc1d71c6519277c99b40936d00193a9307c137b4c58c340cffb39b89a2b0f548fbae765960d8e0b907cb70c98f14ef84293c2ca1d327faf1613bc7207ec644374b2c1ac86493b37a4c3ddfc00fe2ec00cf32acd1a75cd49029b2e8591d7c508263370242fa794db5f596f0331614af032d8b22ed11027eef1dbbe5278d4d0534e069dc59511014be7f8f4621592dbc5ab95108755423f2bf8b88c49e32a6050dc38fc096c0f605875e0fe2960dcab3a8", 0xbe, 0x101}]) 18:39:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/237, 0x2c, 0xed, 0x8}, 0x20) 18:39:17 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 148.497936][ T9944] loop1: detected capacity change from 1 to 0 [ 148.508600][ T9945] BPF:[1] RESTRICT [ 148.526340][ T9945] BPF:type_id=0 18:39:17 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 148.551540][ T9945] BPF: [ 148.555327][ T9945] BPF:Invalid name [ 148.562549][ T9944] ldm_validate_privheads(): Disk read failed. [ 148.568977][ T9945] BPF: [ 148.568977][ T9945] [ 148.578104][ T9944] Dev loop1: unable to read RDB block 1 [ 148.589482][ T9944] loop1: unable to read partition table 18:39:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/237, 0x2c, 0xed, 0x8}, 0x20) [ 148.607126][ T9944] loop1: partition table beyond EOD, truncated [ 148.623861][ T9944] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 148.764756][ T9959] BPF:[1] RESTRICT [ 148.791129][ T9959] BPF:type_id=0 [ 149.677268][ T9959] BPF: 18:39:19 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 149.710554][ T9959] BPF:Invalid name 18:39:19 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 149.732696][ T9959] BPF: [ 149.732696][ T9959] 18:39:19 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:39:19 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 18:39:20 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:20 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:39:20 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x407fffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @random="0080100b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 18:39:20 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 18:39:20 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x407fffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @random="0080100b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 18:39:20 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:39:21 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:21 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x407fffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @random="0080100b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 18:39:22 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="46360de081e452684a5c01f809dd80a4c9f36c6abc456229afe63fe831c8ab181b394488c35416a78a23171d7fa301200f46e4ec84046e451f909e43f9aa441977cf19584bb8536a85944c5e17f366c169ac77f20c45975c50412f5b83f7345ebae4b2e36068858682ac40d5c3a34217f7f18c3c34894ddd66e7602a157d379517b2d46ae200e6cff9c0412ebe646d2f5c17349ed6850f4940f246ba46884e955fde31ece4d9cacff8b7ae1961e0b0f2ea30f126551d982109e7d5d74268dca7ff1a1c3603ace39c7c54fa4eb3c82a12dd7828da6e7c65e0843faf1a686fd24342d6bdf39266809e4b0148c0cee5f42f5b383b2493fdfbf9e85dbe58c76622ba095446aba6d6632ef30174659a11950656917015b2204f3e475b4321eafe7e8f3b8a80884fb04cfbbee7484c7394411b6589b9c38a3d71c45f0343c7dcf8b9a37892296238883c42afd06df2df7aafb8b228f5368881f66fcfde8b05eeb35457bdb8c0ffcccececaac8233aa6130a6c902a19f7725fa95ce90322662b71a114c14087739fcbf58f05ca069cd7b18d5ec127f9c3db4d4a7f1eb64add29e223ebd92cd162906a4464754f09251887b0c9ee4fefe26c6566e12356b87ce7eb5cb2b3bbe0da077f5b9079def6736a1c232f8a58b4e2d3b867a95c15a13178823c3755a733c0c7885afc0f39246fc1a1d29a536c2449d950f992c10d7714e5a2d76bcc3345579c20b639bea66ae37c0e3bcfc0235b60604ec5a11053ec8f17f16114e7204f2dfd122683f8d48fd88832fb2cc6b0a4f7e7a5c0cfb3c7dd1bac70fdc7a79042f835cf77d16be59cb6bb1e51fa7a9861a45bda6741430644b3fadc9f6f6efc008761adbea41cbd1d695e36f571e4b29237d442ff77db0eb6b64730c49c202472962cb3ca21ff2a750a505b93b2192f8f4fb3e6a057881fbe36278bf314cbc2cd8e8f5083e2c8638c3c5c505e3a8690ac0236f9d009688834b1548bcd9c68296e15f8f4cddf0bf76414a71c0ccc31dc7fb422ac4d220effd197db4d8584aab7af5312e225673550289d17cf6521f8d8f12129287cff0b3394c8c8568b2898467ae287760de91e4bef1d32f0b1f60edb45baa975a2c6d83bf3ef19f9d8bbb171e6cb9b3e789d665ff8d7cbaa929efc69bdf615b3602ed7e3d6365f85673f5a229fde1e5fbfb58fd843ea09fbb3f37b3b428c28057f065737db192d1d49f28fbef32c11c21d46715a4c9e65142d04d8860d5bb966a19319c0ff3c19461ff92a8cbb1732e902ab665f837dff9b427af4bbc0ab49f3c000123356f2c9ebf5cb3b3bc5b2d847aadb449efedc3dd2878e475b1626069ec770e0a123db1781a5da0612a098df13d67ac19bb2dac46ef86db67220e075a241a6d23e6d9f865830de0cb9400f80282b42ec059cb949589c56aca47b7aa06d51441d803d527f3bbb3e5eda4b918b6d8ce23e0458bd50791079788828e757fe67214fd6c8c6f88fa365a1ffb55d39f5062ca5ceaf6dfb4d2953047664ca7402d7c4b30791716a07d1f846202a857e60bf6f57fc53a7e8322fba9b7e7c693f07e280b306fd399ce1678036c092eeacee4f3dbcc22b472768ed0a15eb2f636ad7633daa6de9648fc639142517a3fa6ddffa9a6799a9876f0462d6b9df74a2cd03a8c663437b3ffefd52fa1b37a3f66ab1c52be5beea02012be66053ace0218d3f88edd18952e9b8dd31e67a47e277d3b542e43dfe0a72021d038a9ca85a74dbce9bb1898841fa0b990b189239084d943fc440d14748bdfb2a1a5a0d9c0903e6207fb362aa4bc4454c7d68197a22fadb244019a7a9bc89a2dd7631defaec728b6b66e56a62c5bd492e1578a2d6ae21dc15cd7328a3eb7fe3054be54221b3d7f97727052c87667aab80c1c40ab3c987aca96a1d14eb94a940cf29dac1374143adeb5fbaa2fcc51bfe736ac801166103ef3ce0f0dca214202a4ed7665b8c7b3c545fa51779b0a13540f014ae7c0ca6caa1d374d98da335b50f2255257de30db9adde0ec28e3dd0090cc633cd0949ad92f28cb938aeb72d753bb2e0ce355db3dc0be9c82c63b0c8172f4b1e762f56d8f1f3aa760a382e27b7fde5d20a7c7793abee75485ca53d2a13b822063e0757cf8d5dde6a02011d0641855e03ffd452d45241643fe674283a02a9e0e54585c34ed15b810bc44251768996cccac4b33f902999a2a520cadb74d40b48b77c548f83bb9651d638811d4d9a1c318bdbfac3b713c42dcc9fa1863371c823d358ae822133f014ca031ab940afd347d77e68862e69e4fded87ad423e13e4fc0d88a50cc8dcb12add9dcefbaa15850eecd34039fdc8f2466e30d795691cbfddb4896610d9b5315a8c5ae6191e9c727a432914e0d72add89a827e12f249fbcd11a9b45a8688c2a6d4d56ced1d5b83b2c80df4b85b2dc9ad50d7c3f9be0ca569333279ec83c60ba4b2784ee8f07ef801c5534514eba33d966d820682182b77e26fa07221062017bd91fbfe65eb499282b08c00d8bfa8c910694cd457c4cf54ee8482f2788494f14169025956e3a3b2e804148f275f4dc00d47eed5da53b2f56d8b3350ca5a773eedc86e32ec55d86f10ed34414aef46f7a22136fb0d3175923175a1e0503115b43886e9dd6ea442e9bd27dd0e4a79617646fd82cbd667d85ec50aff0e89b81099e2517952169dbe0f16b3ddc83818f44381810480084a8e333aa778fb9ee5bd9eecfb986d4b3055c21fbc2f6ab19e8c32c586fa8d24c93ca2d343e5ddcee6873c437a6cd0385c8656ee6abebd296fc06778a27e04383edc42ba5e481f5ac8992098bd5da1e53cc1b093e099ea409f490c06f6291359fb458ef94cac14108195c174e3065c3add691e9d34c67ea3fda1fef8aab9dfdb657b16f6be81209ab1eed094a4f438472f178b82fa67d7ceb544528ec42f3e66d8569864d06609fcb67e87686eeb70b755d391538e32fbca04195e937293c1058e905b8f73cea9be43c523de424147cb714aca737173e70d95552bf837ee2c610fcfe0f812803a43388e1a860242a7e23e01442b715632088c51abc3355d260a64dd739a8d7825c174d15a60e40a1554e2ec524cf76625371021ff7bb5f6b1d1834dd7ff5546188dc4de8e7f65b7a6212ec770204a2a6d40b584d71b1cf441f3199bd616c6f50f89b63ad314517e6ebfd9972d3188934cbe3758be867bcad7f87607bf8cdb76fbf7dbf25fb4cca48ba443c36c332cdefb21822e6e5cf661184e84d8362f47e921042bc048d2cd16a7fd37e82ede04b2397cc87b9c216c67edf754d581bfb473535b95c1e9050613182fe5d0585db7157af5a0f314f5eb756d89e3cdb500f3005301eb1cd7f08e71f8ad4e21130b1c73a669660cd68d2b17990b9bc5384ff563eb6ba1869795fa90441005c1b7e50ca2a79990f99c6174d81cfb95346fcf5ec1218d7fca3f7332674a7be3d3ee60cfcfc315076b747b97e01747ca741dc8eed7b6564dc55a8564936555146c0bfedd649192ef3a248b01308e0dfa8d8c7b1f59b425514e6628946f0bdeb129b189f48f2d277efabb5518d187b84d0dd1d4a98332317cd544ba1fe916084d39277bbb462799840eb7e5ae59c855e1e597b0180aace1a8bf72e8c8c69a75d5dac7a0ee041390c59238ea51d24ee5da79a38d27230d0216e8135a7f0d4c2ab8046861599fb4f3a4a1c8df2f196c137473caa40acb26fc8b6267f8fc47af4af2026beac771a351a3e91482a96e4d5d296418d18c3c0e585737a07a81635fc923264833b7cd32a1b0f4145bc439f61c679d26884b169f5e1818610a4de58f71ce2687fd025a8c25a7de5db207f36dd90c3e63622e788d06db2a49b6bddeab889195e88e3bd5e44cac79bd927391f47424f5641e7f17a7c92109c127cea913cc0f3fb8fed252614077fc129c86ba796fbc24c43f021a50a2f9d95ba05f2e2669a49f59c83bcfbb43537b50fab0d0ba995625387cc2d4d3ec77128d1d9d547bf71c5105e1da864b616580da8edc09bab311abf08d96fd8ecaca99a78969bf91287d07aa2b2173e2445ad46f8f245606c331789044d7549690e604559484babeafd7e0a6f78205eda82af9be5e5a149633232931b2d4e876ce11ebbce298506b844657431c84c6b9d6d3f4580de26f5ab39ea4e5fda70b28c7639afa1a6edc68dcedbffbdd9dc60b3f512c0e4c7fba6e733f84277afd555b77427eceec2400a1bbfa1f4a7fd6d5e1f412b2b875ce57ea464ec9e4ddf2264086d2430eb822b8a2f936dcda71c026b138c2bd6b36ffeaa4a9007e0e17c0f3e0e10ab7704404d0365d43aa85930fc530570d6d55f2807675f0dec26847a0f2250808ae00b58d1526ce06612416e15366c2269c9e8f4e2b627584a9cd253b8fac9cafcca96ffde7e86cddc234e51dc3250dc486eebf5bf078df354fdb54ae53a55e1a9f8f8e783b5f53fc59f44c8bfeed1a9f9de904ee4d109f946e90bf012fe695689ce18624f48a6b0eeaca20b6e7783c6149d60db5e73645fee9e56b3f92c8cfbfe64ed81a2e9913b807063e9c5cfecd692b7a2934daf0dc4fb76405a9c3c297a1b9250a942f056175aa6eeeeca1a7ff605600785a715dca1f12f1d6bce42d392bb32d3ad82d200d6d97fc9baa24c8f17ae79ed3f219d509975c6426875f84c95124c8b91b8f5b73d0877c10714c1987bf6869773871a9429ba60cb30c9ccb0b81572412d02cff0686c651a31c843ed181c6407447828a4bc46b7fa32e891d87cce8c46c3862f872b43da79f789ccf2398c2682f297757a490a10236ff6d661ee61f274dee825a1d7f8f1817236a96f8d96a99405f32d5b57935d6b6215eeb652d2dbb875969442df19a506b454c904c16432bbe90dfa89b16fe78601d44b242d508d33fcd4610b34ca91506df21d622a42e75732f20f2cb8b484cdd9233ece4d1bec0fee4f389c7bdf6aee70b966ced905f17801f2b63298aa75c43d76370b8eb1c3999c8c6f6a422632f759c75bb002e84c00fa932e1bfb25294a4a7d3ec2b8b74020cb05af5c2c9923a02ed939ed6f6607148738a039b"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:22 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001600)=0x7) ioctl$TIOCSIG(r0, 0x8924, 0x751002) 18:39:22 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x407fffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @random="0080100b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 18:39:22 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) [ 152.916502][T10043] sp0: Synchronizing with TNC [ 153.046177][T10043] sp0: Synchronizing with TNC 18:39:23 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="a898518a3e814ecc1b6f30336299581e901d727461166b78e46fd5b0a48cb9257241cf24c1cb72a17076a16ac79abb62f8146555639e5271fc9ede4b3bef8c2e32ccf279e53a3ec17a36ac839b394de569f277129686d17aac441ec5e1863856190d03996574b2be0888c3aa5463e9c514df5310b4864973d8b8bcb9a4cebb750dbd4e7aefe83e810786b7edd23b51420c8eec3ec2129c9cfd9c108db00e4224cb9603618314c0ce68989cca6b3d391776d90c1b36028dffdfe2d654408cf2137188b92c1e689ffc585abe89a3f5e5304b013ab6ae3bf173fffdd62746bededbbd86a1a018b1b52d44592271752f2026dfb06337d057d650c9888ff6058c3d93272df61c90d4ce71b406ae08343b8baabd9ec0ad08b52786615ba493ba088fe07b93efa3681be1da5a5c658577b9d315155003a74d", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001f80)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 18:39:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001600)=0x7) ioctl$TIOCSIG(r0, 0x8924, 0x751002) 18:39:23 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) [ 154.296031][T10087] sp0: Synchronizing with TNC 18:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001f80)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 18:39:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001600)=0x7) ioctl$TIOCSIG(r0, 0x8924, 0x751002) 18:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001f80)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 18:39:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304"], 0x191) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe50, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {0x4}, [@generic="c2c3d74bc77c19cf546ee6ad606ebc6f48f04e01a2446145b34ddccec4fef20d5baf40beea727b9c47395d9ea6c29b53aac05edeed9c6750a8882ac985ca996c40a5", @generic="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"]}, 0xe50}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={0x0, 0x135, 0xc6}, 0x0, &(0x7f00000012c0)="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", &(0x7f0000001580)=""/198) close(r1) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x3, 0x5, 0x7f, 0x80, 0x0, 0x6, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0x9}, 0x1003, 0x0, 0x7, 0x7, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001f80)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 18:39:25 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001600)=0x7) ioctl$TIOCSIG(r0, 0x8924, 0x751002) 18:39:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 18:39:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe808cbd5ee82ff9e283000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) [ 156.081870][T10143] sp0: Synchronizing with TNC 18:39:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 18:39:26 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x37, 0x0, 0x9, 0x6, 0x2}) 18:39:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe808cbd5ee82ff9e283000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 18:39:26 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x101}, @window={0x3, 0x1, 0x76}], 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, &(0x7f0000000100)="42f6e81071b82c9e52bf395cd8d92adfc1b192ce03a43abeffd2e42d423fabb03c491663a47beeda90ad8b78a0f08508f93dbfaf6c7972eb97fb3924c120de", 0x3f, 0x80, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f00000001c0)="9532e492494e46fde24961f6ce2d543305754daf7dca3e9fcc597ce529b41ab3b06c6e3edd7fb7a51965352394cad076743b32fa1a3896d9de14e2dcfe4e1b27692d5cc47d8e8386894ff1183782b0b181f2364d8b21d96618b50eeabd05f5b1f6dcd758b198ac0bae2e3f85146183753b6dc001f8144f7b353ff27b29855c03c8ddfa5da95f58c5de932f5cc67673f717175070183014b82a29b4218cc486c930716f7e7e23f06597497283a29a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:39:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 18:39:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:27 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x37, 0x0, 0x9, 0x6, 0x2}) 18:39:27 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe808cbd5ee82ff9e283000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 18:39:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 18:39:27 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdb1fa7e32fe15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506af76907dc67f96587d452d626eb1a2b2c4e7cc957d77578f4c3e8efbc6f2b2a3e3173d5661cfeec79c6ffffffff83ba58d31a20a225126c3b03e3b00fab5e810b855b7a639e6d62dabe0000000000000000000000000000000000000000000e5dd5ba25e210fef33bd02bcad8077d2631185fcad0fabafa26925796d1faab8d723fca40018cbf10646bc3738932df88e4df74888d25ee1e1944697ed6f4e92c56137b3a0a20f372036d7290d594848741ee8ee14b56706c400dfabc2ada101e3226a89ce1b663ce19c1cbe3fc6ff80b6712cf77693ababc46b956ff90697c0aa54e0f31fa2fe19277b3ea8097f5a3bfec4f282e0818670929bc46356389f17f38c4bef993ae484f32d1a60d6c411cd88501ab6310e0e159e2a49fdd7e07933ac855200ca4c88d1bbb675973d362aff45108e1eab2141a5b4c79ec921f7b2c35263b4434ff10a46d0c118a00296191f7e1665edc3bca138af48236fd3f15f36cd000c9ff8b6734d5110d3e45819e711baf9a571a39be98417eb9b4ff5e60e1158492356ad55a8a761a40ec19e8f530df000000000000000000000000000000ddffeedb48f56c83423345c46eb5d56e1f696e42b5d5cbb3d5d1d463b7a637be00501e0f0731a781ddef353422f5a3121e61c8d0b624ca7abec71a657fda4d78ea2fcf035885147f1bbd1e48c93527f4637741977be27b07fb0c4244cfba45ba32e2e5d689dd5d364d082a8caeff71e3ac029c4f4c27401e08e69f819a734dc920e08d1e9e1b79c26b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:28 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x37, 0x0, 0x9, 0x6, 0x2}) 18:39:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe808cbd5ee82ff9e283000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 18:39:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdb1fa7e32fe15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506af76907dc67f96587d452d626eb1a2b2c4e7cc957d77578f4c3e8efbc6f2b2a3e3173d5661cfeec79c6ffffffff83ba58d31a20a225126c3b03e3b00fab5e810b855b7a639e6d62dabe0000000000000000000000000000000000000000000e5dd5ba25e210fef33bd02bcad8077d2631185fcad0fabafa26925796d1faab8d723fca40018cbf10646bc3738932df88e4df74888d25ee1e1944697ed6f4e92c56137b3a0a20f372036d7290d594848741ee8ee14b56706c400dfabc2ada101e3226a89ce1b663ce19c1cbe3fc6ff80b6712cf77693ababc46b956ff90697c0aa54e0f31fa2fe19277b3ea8097f5a3bfec4f282e0818670929bc46356389f17f38c4bef993ae484f32d1a60d6c411cd88501ab6310e0e159e2a49fdd7e07933ac855200ca4c88d1bbb675973d362aff45108e1eab2141a5b4c79ec921f7b2c35263b4434ff10a46d0c118a00296191f7e1665edc3bca138af48236fd3f15f36cd000c9ff8b6734d5110d3e45819e711baf9a571a39be98417eb9b4ff5e60e1158492356ad55a8a761a40ec19e8f530df000000000000000000000000000000ddffeedb48f56c83423345c46eb5d56e1f696e42b5d5cbb3d5d1d463b7a637be00501e0f0731a781ddef353422f5a3121e61c8d0b624ca7abec71a657fda4d78ea2fcf035885147f1bbd1e48c93527f4637741977be27b07fb0c4244cfba45ba32e2e5d689dd5d364d082a8caeff71e3ac029c4f4c27401e08e69f819a734dc920e08d1e9e1b79c26b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:28 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x37, 0x0, 0x9, 0x6, 0x2}) 18:39:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) [ 159.061566][ T36] audit: type=1800 audit(1612377568.369:2): pid=10229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14182 res=0 errno=0 18:39:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdb1fa7e32fe15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506af76907dc67f96587d452d626eb1a2b2c4e7cc957d77578f4c3e8efbc6f2b2a3e3173d5661cfeec79c6ffffffff83ba58d31a20a225126c3b03e3b00fab5e810b855b7a639e6d62dabe0000000000000000000000000000000000000000000e5dd5ba25e210fef33bd02bcad8077d2631185fcad0fabafa26925796d1faab8d723fca40018cbf10646bc3738932df88e4df74888d25ee1e1944697ed6f4e92c56137b3a0a20f372036d7290d594848741ee8ee14b56706c400dfabc2ada101e3226a89ce1b663ce19c1cbe3fc6ff80b6712cf77693ababc46b956ff90697c0aa54e0f31fa2fe19277b3ea8097f5a3bfec4f282e0818670929bc46356389f17f38c4bef993ae484f32d1a60d6c411cd88501ab6310e0e159e2a49fdd7e07933ac855200ca4c88d1bbb675973d362aff45108e1eab2141a5b4c79ec921f7b2c35263b4434ff10a46d0c118a00296191f7e1665edc3bca138af48236fd3f15f36cd000c9ff8b6734d5110d3e45819e711baf9a571a39be98417eb9b4ff5e60e1158492356ad55a8a761a40ec19e8f530df000000000000000000000000000000ddffeedb48f56c83423345c46eb5d56e1f696e42b5d5cbb3d5d1d463b7a637be00501e0f0731a781ddef353422f5a3121e61c8d0b624ca7abec71a657fda4d78ea2fcf035885147f1bbd1e48c93527f4637741977be27b07fb0c4244cfba45ba32e2e5d689dd5d364d082a8caeff71e3ac029c4f4c27401e08e69f819a734dc920e08d1e9e1b79c26b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) [ 159.498127][ T36] audit: type=1800 audit(1612377568.809:3): pid=10241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14201 res=0 errno=0 [ 159.598731][ T36] audit: type=1800 audit(1612377568.869:4): pid=10242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=14200 res=0 errno=0 [ 159.829923][ T36] audit: type=1800 audit(1612377569.139:5): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14220 res=0 errno=0 [ 159.859158][T10218] device wlan1 entered promiscuous mode [ 160.024475][T10225] device wlan1 left promiscuous mode 18:39:29 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, 0x3, 0x0) 18:39:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, 0x3, 0x0) 18:39:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) [ 160.449733][T10285] device wlan1 entered promiscuous mode 18:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) pipe(&(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x4, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r2, &(0x7f0000000200)="05cc20e0f7ecc09a5c9e446018931eb01e0125831f7cea54a6f152c151741dd17fa01b1935f10c1cf1eb5efd9b26ab3cd05b8cf1a62670522872be4e33698154d9d3113f9deead0c629319eb22b206bef329e178deb6fbc2694080100d992e9dd8d36ef27ab3c158ac2dfef283a1e3e7dbfdbc5921b6de48ec5e6a019029348ed9dd97bff0103481f7", 0x89) 18:39:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400), 0x41) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:39:30 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, 0x3, 0x0) 18:39:30 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) [ 160.819015][ T36] audit: type=1800 audit(1612377570.129:6): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=14207 res=0 errno=0 18:39:30 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) [ 160.976218][T10308] device wlan1 left promiscuous mode 18:39:30 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, 0x3, 0x0) 18:39:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) [ 161.483661][T10313] device wlan1 entered promiscuous mode 18:39:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) 18:39:31 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccbdb0890ac37f0cc433dadd28317e3aecca210a3a2a1f4c8c526", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:39:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) 18:39:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) [ 162.103091][T10317] device wlan1 entered promiscuous mode 18:39:31 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x74, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4c, 0x70, [@NL80211_MESH_SETUP_IE={0x45, 0x3, "2f3fda7377f57659b6a7126b8a48aa761b79a9c89eb1001bdaba188c8b6439db6d5c3df025d1ae78d06e7c12f34493a3c259a74708120a6f6932758cf5ddf70a78"}]}]}, 0x74}}, 0x0) [ 163.005456][T10325] device wlan1 entered promiscuous mode [ 163.016552][T10328] device wlan1 entered promiscuous mode 18:39:32 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:32 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) [ 163.183045][T10339] device wlan1 left promiscuous mode [ 163.509428][T10342] device wlan1 entered promiscuous mode [ 163.517853][T10358] device wlan1 left promiscuous mode 18:39:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2b, 'io'}]}, 0x4) 18:39:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0xc0}}, 0x0) [ 163.635206][T10360] device wlan1 entered promiscuous mode [ 163.656331][T10369] device wlan1 left promiscuous mode 18:39:33 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) [ 164.101359][T10372] device wlan1 left promiscuous mode 18:39:33 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) [ 164.285527][T10375] device wlan1 entered promiscuous mode [ 164.294254][T10376] device wlan1 entered promiscuous mode [ 164.316629][T10389] device wlan1 left promiscuous mode [ 164.778738][T10391] device wlan1 entered promiscuous mode [ 164.800230][T10399] device wlan1 left promiscuous mode 18:39:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccbdb0890ac37f0cc433dadd28317e3aecca210a3a2a1f4c8c526", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:39:34 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x0, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000000500)="b727f70533414b3fbbc8e808a4d8aa9eff32d8a5ccc6a49411178579bda831b216d76b7bc392d8421a2edc846ca072ef84a6b5caa61d7657dd6cd895ca2df434c12e0d1e1d3d2b0f13d2007d2f63153c6d9f2d40205796f8", &(0x7f00000005c0)=""/102400}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000180)=""/254, 0x0, &(0x7f0000000480)="0ad0e3b20eff1977a508ac42b6ff5d42be898238728694eb6164a12976a07b53be3fce0897782328795fe272448c5356bed98b82345e1adada56e890c595fd58d7860efa9af533f1490770354713b4c5d49ad8a020eecc35569651dfcaa0"}, 0x38) getpid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f00000003c0)="c80b5c2792381a7cac982a2cde7c27963cc8b04da241a11b55fdfe1aebf5f940a94dc0068eb068e4019cee2e4a519e6d2953d185bb17f716f93fbac278f542eb118e39", &(0x7f00000195c0)=""/232}, 0x46) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x400}, 0x8) 18:39:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, 0x0, 0x0) 18:39:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/96, 0x60, 0x12000, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10cc987da8a5dfdf49acd25d017d37b04dc0a5036aaacb1654e3c75681878ba66942d4690aff4fcda9bcfb7423afcf83ac944b8ff942d8e313c6b744164b1782b8106f0c03c92e56106740ccaf762ffbf32fbde2bc2ac9c9e034", @ANYRESDEC]) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800000020005d91f, 0x808007f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x18800) dup(r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) socket(0x10, 0x3, 0x0) [ 165.134588][T10438] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 18:39:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, 0x0, 0x0) 18:39:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000300)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000800000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000001840)="8800170000000000001f008a7b080000000008007609140b2a3a", 0x1a, 0xb800}], 0x0, &(0x7f0000000000)) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 165.212449][T10438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.456381][T10402] device wlan1 entered promiscuous mode [ 165.477217][T10475] loop5: detected capacity change from 184 to 0 [ 165.509515][T10437] device wlan1 left promiscuous mode 18:39:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 18:39:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, 0x0, 0x0) 18:39:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 18:39:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) dup3(r0, r1, 0x0) 18:39:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, 0x0, 0x0) 18:39:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) [ 166.183422][T10444] device wlan1 entered promiscuous mode [ 166.190401][T10438] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 166.207954][T10438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.351374][T10523] device lo entered promiscuous mode [ 166.682273][T10525] Y­4`Ò˜: renamed from lo [ 167.888659][ T8360] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.067391][ T8360] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:39:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccbdb0890ac37f0cc433dadd28317e3aecca210a3a2a1f4c8c526", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:39:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:39:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 18:39:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 18:39:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000002a25000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd3fe00000000000acbb6c9c0000000bbddad29f11657ca6e04c6c003d19e132000000000000000000000000000000000000000000000000000100008000000008fbffffffff83ffff0004000000000000000000000000000000000000e000000000000000000052a22f7bf9cd5aa0fceb9d2f5f96c478c139a3d4a11c215b85ba1fe8cf33c6e419654f10c0a4f003a453c72a6f49ff631d642dde8791e814ee3b1657b9b37c007f91f11485a2cac863f5aef9a1334ad1093df438937f7cf18ced5b0000c8dcb811c509351fe1f1cec70e81c905000000d60785583b9da5ccecc816a5dd12e5c62659aecc897a6692d212b276b4eace8594938091cf2c55d236a90ab45735c63a5c9b97d218a2c84bfc2773d6"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000002a25000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd3fe00000000000acbb6c9c0000000bbddad29f11657ca6e04c6c003d19e132000000000000000000000000000000000000000000000000000100008000000008fbffffffff83ffff0004000000000000000000000000000000000000e000000000000000000052a22f7bf9cd5aa0fceb9d2f5f96c478c139a3d4a11c215b85ba1fe8cf33c6e419654f10c0a4f003a453c72a6f49ff631d642dde8791e814ee3b1657b9b37c007f91f11485a2cac863f5aef9a1334ad1093df438937f7cf18ced5b0000c8dcb811c509351fe1f1cec70e81c905000000d60785583b9da5ccecc816a5dd12e5c62659aecc897a6692d212b276b4eace8594938091cf2c55d236a90ab45735c63a5c9b97d218a2c84bfc2773d6"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 18:39:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) [ 168.660780][ T8360] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.866055][T10570] device lo entered promiscuous mode 18:39:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:39:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000300)) [ 169.397682][T10577] Y­4`Ò˜: renamed from lo 18:39:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000300)) [ 170.248250][T10600] device lo entered promiscuous mode [ 170.472783][T10604] Y­4`Ò˜: renamed from lo [ 171.018470][ T8360] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:39:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccbdb0890ac37f0cc433dadd28317e3aecca210a3a2a1f4c8c526", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:39:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000300)) 18:39:40 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1b19, 0x0, 0x0, 0x0, 0x0) 18:39:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) [ 173.637758][T10699] IPVS: ftp: loaded support on port[0] = 21 [ 173.959397][T10699] chnl_net:caif_netlink_parms(): no params data found [ 174.148263][T10699] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.156208][T10699] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.165652][T10699] device bridge_slave_0 entered promiscuous mode [ 174.179373][T10699] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.199954][T10699] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.209874][T10699] device bridge_slave_1 entered promiscuous mode [ 174.398715][T10699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.444313][ T8360] device hsr_slave_0 left promiscuous mode [ 174.452275][ T8360] device hsr_slave_1 left promiscuous mode [ 174.467822][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.485155][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.498029][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.513286][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.525224][ T8360] device bridge_slave_1 left promiscuous mode [ 174.532956][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.557779][ T8360] device bridge_slave_0 left promiscuous mode [ 174.565940][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.586557][ T8360] device veth1_macvtap left promiscuous mode [ 174.593248][ T8360] device veth0_macvtap left promiscuous mode [ 174.599698][ T8360] device veth1_vlan left promiscuous mode [ 174.607001][ T8360] device veth0_vlan left promiscuous mode [ 175.520726][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 177.600554][ T8580] Bluetooth: hci2: command 0x041b tx timeout [ 179.299836][ T8360] team0 (unregistering): Port device team_slave_1 removed [ 179.319562][ T8360] team0 (unregistering): Port device team_slave_0 removed [ 179.333986][ T8360] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.349605][ T8360] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.428353][ T8360] bond0 (unregistering): Released all slaves [ 179.503023][T10699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.551577][T10699] team0: Port device team_slave_0 added [ 179.562637][T10699] team0: Port device team_slave_1 added [ 179.589089][T10699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.598421][T10699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.626355][T10699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.643005][T10699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.649982][T10699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.677816][T10699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.680689][ T8580] Bluetooth: hci2: command 0x040f tx timeout [ 179.722153][T10699] device hsr_slave_0 entered promiscuous mode [ 179.731626][T10699] device hsr_slave_1 entered promiscuous mode [ 179.738291][T10699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.746452][T10699] Cannot create hsr debugfs directory [ 179.943774][T10699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.969630][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.977802][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.993375][T10699] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.011671][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.023161][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.032773][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.039853][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.063751][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.073903][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.083799][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.094145][ T9809] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.101304][ T9809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.111745][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.132156][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.154437][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.165835][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.190946][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.198992][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.209295][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.219743][T10699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.255287][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.267987][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.287526][T10699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.422473][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.475515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.493087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.508658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.521643][T10699] device veth0_vlan entered promiscuous mode [ 180.549117][T10699] device veth1_vlan entered promiscuous mode [ 180.589787][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.601971][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.616623][T10699] device veth0_macvtap entered promiscuous mode [ 180.643742][T10699] device veth1_macvtap entered promiscuous mode [ 180.671523][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.682270][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.696053][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.707557][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.718363][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.729961][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.741354][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.753909][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.765277][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.776937][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.789730][T10699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.800189][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.811306][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.819546][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.829803][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.853340][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.876356][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.889878][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.910729][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.921810][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.933275][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.944097][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.955785][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.967029][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.989741][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.011313][T10699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.021443][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.032296][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.182129][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.218582][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.276294][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.322280][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.331778][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.363518][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.623918][T10951] device lo entered promiscuous mode [ 181.775747][ T8580] Bluetooth: hci2: command 0x0419 tx timeout [ 181.859426][T10952] Y­4`Ò˜: renamed from lo 18:39:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:51 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1b19, 0x0, 0x0, 0x0, 0x0) 18:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000300)) 18:39:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000002a25000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd3fe00000000000acbb6c9c0000000bbddad29f11657ca6e04c6c003d19e132000000000000000000000000000000000000000000000000000100008000000008fbffffffff83ffff0004000000000000000000000000000000000000e000000000000000000052a22f7bf9cd5aa0fceb9d2f5f96c478c139a3d4a11c215b85ba1fe8cf33c6e419654f10c0a4f003a453c72a6f49ff631d642dde8791e814ee3b1657b9b37c007f91f11485a2cac863f5aef9a1334ad1093df438937f7cf18ced5b0000c8dcb811c509351fe1f1cec70e81c905000000d60785583b9da5ccecc816a5dd12e5c62659aecc897a6692d212b276b4eace8594938091cf2c55d236a90ab45735c63a5c9b97d218a2c84bfc2773d6"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:39:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x11000000, 'lblc\x00', 0x1d, 0x0, 0x1e}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), 0x4) r2 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0) pipe(0x0) fgetxattr(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='lc'], &(0x7f00000003c0)=""/58, 0x3a) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x400000000000000) 18:39:51 executing program 4: syz_mount_image$hfsplus(&(0x7f00000015c0)='hfsplus\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) futimesat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {0x0, 0xea60}}) 18:39:51 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1b19, 0x0, 0x0, 0x0, 0x0) 18:39:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x11000000, 'lblc\x00', 0x1d, 0x0, 0x1e}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), 0x4) r2 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0) pipe(0x0) fgetxattr(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='lc'], &(0x7f00000003c0)=""/58, 0x3a) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x400000000000000) 18:39:51 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) 18:39:51 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1b19, 0x0, 0x0, 0x0, 0x0) 18:39:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x11000000, 'lblc\x00', 0x1d, 0x0, 0x1e}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), 0x4) r2 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0) pipe(0x0) fgetxattr(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='lc'], &(0x7f00000003c0)=""/58, 0x3a) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x400000000000000) 18:39:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) [ 183.933802][ T8360] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.085862][ T8360] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.322448][ T8360] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.484358][ T8360] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.966354][ T8360] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.485095][ T8360] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.519774][T11009] IPVS: ftp: loaded support on port[0] = 21 [ 185.648355][ T8360] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.879390][ T8360] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.896056][T11009] chnl_net:caif_netlink_parms(): no params data found [ 185.983047][T11009] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.990390][T11009] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.998640][T11009] device bridge_slave_0 entered promiscuous mode [ 186.062038][T11009] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.101265][T11009] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.110112][T11009] device bridge_slave_1 entered promiscuous mode [ 186.179351][T11032] IPVS: ftp: loaded support on port[0] = 21 [ 186.333378][T11009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.412322][T11009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.303718][T11009] team0: Port device team_slave_0 added [ 187.315316][T11009] team0: Port device team_slave_1 added [ 187.345490][T11009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.352783][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.379698][T11009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.396340][T11009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.405654][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.432895][T11009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.440338][ T4830] Bluetooth: hci2: command 0x0409 tx timeout [ 187.494938][T11032] chnl_net:caif_netlink_parms(): no params data found [ 187.863167][T11009] device hsr_slave_0 entered promiscuous mode [ 187.872296][T11009] device hsr_slave_1 entered promiscuous mode [ 187.878902][T11009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.886901][T11009] Cannot create hsr debugfs directory [ 188.160309][ T9809] Bluetooth: hci3: command 0x0409 tx timeout [ 188.595928][T11032] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.603385][T11032] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.614782][T11032] device bridge_slave_0 entered promiscuous mode [ 188.628313][T11032] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.637239][T11032] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.646023][T11032] device bridge_slave_1 entered promiscuous mode [ 188.703172][T11032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.716543][T11032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.074535][T11032] team0: Port device team_slave_0 added [ 189.084563][T11032] team0: Port device team_slave_1 added [ 189.419495][T11032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.426759][T11032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.456900][T11032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.473131][T11032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.481300][T11032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.507523][T11032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.520436][ T9680] Bluetooth: hci2: command 0x041b tx timeout [ 189.571152][T11032] device hsr_slave_0 entered promiscuous mode [ 189.577986][T11032] device hsr_slave_1 entered promiscuous mode [ 189.585273][T11032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.593360][T11032] Cannot create hsr debugfs directory [ 190.240265][ T9809] Bluetooth: hci3: command 0x041b tx timeout [ 190.649410][T11009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.790754][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.798589][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.845190][T11009] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.990844][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.999585][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.009371][ T9809] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.016561][ T9809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.025920][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.053204][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.069458][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.080559][ T8580] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.087673][ T8580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.218150][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.227048][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.253932][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.263757][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.273227][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.283057][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.312020][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.334074][T11032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.345775][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.355894][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.490134][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.498812][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.508469][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.517858][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.528894][T11009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.552727][T11032] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.600593][ T9809] Bluetooth: hci2: command 0x040f tx timeout [ 191.720932][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.729629][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.746316][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.753484][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.767545][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.775590][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.783412][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.793940][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.803463][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.810608][ T9727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.818603][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.854095][T11009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.865868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.881290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.026772][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.036481][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.048703][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.099604][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.120553][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.140357][ T8360] device hsr_slave_0 left promiscuous mode [ 192.147784][ T8360] device hsr_slave_1 left promiscuous mode [ 192.155512][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.163883][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.174089][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.182339][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.191537][ T8360] device bridge_slave_1 left promiscuous mode [ 192.197712][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.207480][ T8360] device bridge_slave_0 left promiscuous mode [ 192.214332][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.227698][ T8360] device hsr_slave_0 left promiscuous mode [ 192.234588][ T8360] device hsr_slave_1 left promiscuous mode [ 192.242453][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.249935][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.259360][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.267174][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.276461][ T8360] device bridge_slave_1 left promiscuous mode [ 192.282780][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.291916][ T8360] device bridge_slave_0 left promiscuous mode [ 192.298074][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.309801][ T8360] device hsr_slave_0 left promiscuous mode [ 192.316825][ T8360] device hsr_slave_1 left promiscuous mode [ 192.320489][ T9727] Bluetooth: hci3: command 0x040f tx timeout [ 192.328885][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.336703][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.346081][ T8360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.356063][ T8360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.365323][ T8360] device bridge_slave_1 left promiscuous mode [ 192.372545][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.382779][ T8360] device bridge_slave_0 left promiscuous mode [ 192.388932][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.408692][ T8360] device veth1_macvtap left promiscuous mode [ 192.414865][ T8360] device veth0_macvtap left promiscuous mode [ 192.421540][ T8360] device veth1_vlan left promiscuous mode [ 192.427403][ T8360] device veth0_vlan left promiscuous mode [ 192.434977][ T8360] device veth1_macvtap left promiscuous mode [ 192.441223][ T8360] device veth0_macvtap left promiscuous mode [ 192.447457][ T8360] device veth1_vlan left promiscuous mode [ 192.453414][ T8360] device veth0_vlan left promiscuous mode [ 192.460110][ T8360] device veth1_macvtap left promiscuous mode [ 192.466137][ T8360] device veth0_macvtap left promiscuous mode [ 192.474706][ T8360] device veth1_vlan left promiscuous mode [ 192.486576][ T8360] device veth0_vlan left promiscuous mode [ 193.680449][ T9727] Bluetooth: hci2: command 0x0419 tx timeout [ 194.400140][ T9727] Bluetooth: hci3: command 0x0419 tx timeout [ 206.897857][ T8360] team0 (unregistering): Port device team_slave_1 removed [ 206.914779][ T8360] team0 (unregistering): Port device team_slave_0 removed [ 206.928347][ T8360] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.946012][ T8360] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.016682][ T8360] bond0 (unregistering): Released all slaves [ 207.146546][ T8360] team0 (unregistering): Port device team_slave_1 removed [ 207.160958][ T8360] team0 (unregistering): Port device team_slave_0 removed [ 207.175631][ T8360] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.196985][ T8360] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.266635][ T8360] bond0 (unregistering): Released all slaves [ 207.397552][ T8360] team0 (unregistering): Port device team_slave_1 removed [ 207.414740][ T8360] team0 (unregistering): Port device team_slave_0 removed [ 207.429045][ T8360] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.446836][ T8360] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.518043][ T8360] bond0 (unregistering): Released all slaves [ 207.580981][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.590980][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.611749][T11032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.627461][T11032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.651482][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.660615][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.668884][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.679011][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.723551][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.733806][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.742889][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.751666][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.763941][T11009] device veth0_vlan entered promiscuous mode [ 207.779474][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.788070][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.801652][T11032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.829418][T11009] device veth1_vlan entered promiscuous mode [ 207.877442][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.887271][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.897378][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.907188][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.922694][T11009] device veth0_macvtap entered promiscuous mode [ 207.946359][T11009] device veth1_macvtap entered promiscuous mode [ 207.974879][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.983736][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.994476][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.005399][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.037084][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.047759][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.063476][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.075725][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.086697][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.098387][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.118177][T11009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.130378][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.146014][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.157135][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.166425][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.189592][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.201373][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.212506][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.223659][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.235172][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.246771][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.267506][T11009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.278904][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.287975][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.296496][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.305713][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.321833][T11032] device veth0_vlan entered promiscuous mode [ 208.362295][T11032] device veth1_vlan entered promiscuous mode [ 208.448663][ T3091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.467141][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.476698][ T3091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.483503][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.520532][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.528526][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.545319][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.563347][T11032] device veth0_macvtap entered promiscuous mode [ 208.596463][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.631389][T11032] device veth1_macvtap entered promiscuous mode [ 208.664254][ T3091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.683791][ T3091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.700070][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.715576][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.726185][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.737754][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.748018][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.759381][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.769436][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.780427][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.791921][T11032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.803344][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.813438][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.822828][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.840530][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.852848][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.864071][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.875084][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.885430][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.896637][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.907404][T11032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.917908][T11032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.933431][T11032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.943983][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.953716][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.068615][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.101689][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.142591][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.163789][T10479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.185190][T10479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.306012][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.337782][T11565] device lo entered promiscuous mode [ 209.542308][T11570] Y­4`Ò˜: renamed from lo 18:40:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r1 = socket(0x400000000000010, 0x2, 0x0) fchdir(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYBLOB="17726f6f746d6f64653d30303030303030303030303031e1e5021a593f06a56339df613030", @ANYRESDEC, @ANYRES16, @ANYRESDEC=r3, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c646566636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c736d61636b66050061743d6c6f00966fd651b959a9c84a2c00d2970403dc0d2c666f776e65723c", @ANYRESHEX=r0, @ANYRES64=r3]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "46d2b7d8479642cb21013e76905e30842de6a59c571cb7c6a1a4e17d6ebed0eb11d3897b47f5bc43fb16378aed973a9bdda8e59fd994ee5502e599e8b8e7fec24509e41a6bede6ecd4ea5690259a44774e1d6fb8710652d8ab589f866fa293c420953f816db5451297be62663e8c607f3d84b3090a6257e8366561013ea4477273e9bb18f7d92e3100b476ea"}, 0x90) r4 = socket(0x28, 0x5, 0xb3) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000ffff00"/16]) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x90240, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)={0x2b, 0x101}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40002) 18:40:19 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1924}) 18:40:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x11000000, 'lblc\x00', 0x1d, 0x0, 0x1e}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), 0x4) r2 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0) pipe(0x0) fgetxattr(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='lc'], &(0x7f00000003c0)=""/58, 0x3a) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x400000000000000) [ 209.965644][T11577] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 210.754936][T11580] device lo entered promiscuous mode [ 210.958903][T11585] Y­4`Ò˜: renamed from lo 18:40:20 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xe3b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @raw_data="3c9e7394b574149d4e563432357bafe9ae7f646f1827f4ccf965deb5bf52296fd9611878742d1d3425ec1115d116250f78ef2ab68f7cd2e23cc0b022290e7f263e6c8d99fd9a15fb18417c6234f49c8bc9d842c710440deff77a4e80ae0d1b2d00787ec082c328c0695c6380dc780475b2df99fea2f11fc4c7eeb4d8c3ae4b0daaeaee384c4fd61f8ae260dd66e58b37d32f54dd8766a3e9f3031427888bf2ae02c145122dd38fe531c29b46240e8a104f859639f82f14c9f46623f31d92202437746fbaa1557770"}) 18:40:20 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d5000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000001040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x205d, 0x0, 0x0, 0x0, 0x0) 18:40:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0x69) fallocate(r1, 0x0, 0x0, 0x5000f4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x4) 18:40:20 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:40:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000600d10e08000300", @ANYRES32=r5, @ANYBLOB="08000500020000000500530001"], 0x2c}}, 0x0) 18:40:20 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1924}) 18:40:20 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1924}) [ 211.567599][T11603] ================================================================== [ 211.576036][T11603] BUG: KASAN: use-after-free in __uprobe_register+0x70f/0x850 [ 211.583537][T11603] Read of size 8 at addr ffff88801c94c968 by task syz-executor.4/11603 [ 211.591771][T11603] [ 211.594084][T11603] CPU: 0 PID: 11603 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 211.604050][T11603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.614118][T11603] Call Trace: [ 211.617388][T11603] dump_stack+0x107/0x163 [ 211.621738][T11603] ? __uprobe_register+0x70f/0x850 [ 211.626849][T11603] ? __uprobe_register+0x70f/0x850 [ 211.631956][T11603] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 211.638981][T11603] ? __uprobe_register+0x70f/0x850 [ 211.644104][T11603] ? __uprobe_register+0x70f/0x850 [ 211.649212][T11603] kasan_report.cold+0x7c/0xd8 [ 211.653978][T11603] ? __uprobe_register+0x70f/0x850 [ 211.659091][T11603] __uprobe_register+0x70f/0x850 [ 211.664051][T11603] probe_event_enable+0x357/0xa00 [ 211.669075][T11603] ? probes_write+0x40/0x40 [ 211.673579][T11603] trace_uprobe_register+0x443/0x880 [ 211.678877][T11603] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 211.684591][T11603] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 211.690492][T11603] perf_trace_event_init+0x549/0xa20 [ 211.695785][T11603] perf_uprobe_init+0x16f/0x210 [ 211.700639][T11603] perf_uprobe_event_init+0xff/0x1c0 [ 211.705917][T11603] perf_try_init_event+0x12a/0x560 [ 211.711039][T11603] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 211.716756][T11603] perf_event_alloc.part.0+0xe3b/0x3960 [ 211.722315][T11603] ? lock_downgrade+0x6d0/0x6d0 [ 211.727188][T11603] __do_sys_perf_event_open+0x647/0x2e60 [ 211.732824][T11603] ? build_open_flags+0x6f0/0x6f0 [ 211.737846][T11603] ? perf_event_set_output+0x4c0/0x4c0 [ 211.743318][T11603] ? syscall_enter_from_user_mode+0x1d/0x50 [ 211.749215][T11603] do_syscall_64+0x2d/0x70 [ 211.753649][T11603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.759567][T11603] RIP: 0033:0x465b09 [ 211.763461][T11603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 211.783062][T11603] RSP: 002b:00007f5dac211188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 211.791472][T11603] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 211.799443][T11603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 211.807407][T11603] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 211.815370][T11603] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 211.823336][T11603] R13: 00007ffcae6aeebf R14: 00007f5dac211300 R15: 0000000000022000 [ 211.831316][T11603] [ 211.833644][T11603] Allocated by task 11603: [ 211.838042][T11603] kasan_save_stack+0x1b/0x40 [ 211.842712][T11603] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 211.848525][T11603] __uprobe_register+0x19c/0x850 [ 211.853457][T11603] probe_event_enable+0x357/0xa00 [ 211.858477][T11603] trace_uprobe_register+0x443/0x880 [ 211.863756][T11603] perf_trace_event_init+0x549/0xa20 [ 211.869066][T11603] perf_uprobe_init+0x16f/0x210 [ 211.873928][T11603] perf_uprobe_event_init+0xff/0x1c0 [ 211.879228][T11603] perf_try_init_event+0x12a/0x560 [ 211.884339][T11603] perf_event_alloc.part.0+0xe3b/0x3960 [ 211.890007][T11603] __do_sys_perf_event_open+0x647/0x2e60 [ 211.895664][T11603] do_syscall_64+0x2d/0x70 [ 211.900094][T11603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.905987][T11603] [ 211.908302][T11603] Freed by task 11603: [ 211.912354][T11603] kasan_save_stack+0x1b/0x40 [ 211.917021][T11603] kasan_set_track+0x1c/0x30 [ 211.921601][T11603] kasan_set_free_info+0x20/0x30 [ 211.926545][T11603] ____kasan_slab_free.part.0+0xe1/0x110 [ 211.932175][T11603] slab_free_freelist_hook+0x82/0x1d0 [ 211.937557][T11603] kfree+0xe5/0x7b0 [ 211.941362][T11603] put_uprobe+0x13b/0x190 [ 211.945710][T11603] uprobe_apply+0xfc/0x130 [ 211.950120][T11603] trace_uprobe_register+0x5c9/0x880 [ 211.955403][T11603] perf_trace_event_init+0x17a/0xa20 [ 211.960681][T11603] perf_uprobe_init+0x16f/0x210 [ 211.965530][T11603] perf_uprobe_event_init+0xff/0x1c0 [ 211.970804][T11603] perf_try_init_event+0x12a/0x560 [ 211.975906][T11603] perf_event_alloc.part.0+0xe3b/0x3960 [ 211.981443][T11603] __do_sys_perf_event_open+0x647/0x2e60 [ 211.987083][T11603] do_syscall_64+0x2d/0x70 [ 211.991492][T11603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 211.997377][T11603] [ 211.999686][T11603] The buggy address belongs to the object at ffff88801c94c800 [ 211.999686][T11603] which belongs to the cache kmalloc-512 of size 512 [ 212.013726][T11603] The buggy address is located 360 bytes inside of [ 212.013726][T11603] 512-byte region [ffff88801c94c800, ffff88801c94ca00) [ 212.026989][T11603] The buggy address belongs to the page: [ 212.032616][T11603] page:00000000080bf320 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1c94c [ 212.042758][T11603] head:00000000080bf320 order:1 compound_mapcount:0 [ 212.049345][T11603] flags: 0xfff00000010200(slab|head) [ 212.054649][T11603] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 212.063248][T11603] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 212.071824][T11603] page dumped because: kasan: bad access detected [ 212.078223][T11603] [ 212.080536][T11603] Memory state around the buggy address: [ 212.086154][T11603] ffff88801c94c800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.094209][T11603] ffff88801c94c880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.102260][T11603] >ffff88801c94c900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.110308][T11603] ^ [ 212.117751][T11603] ffff88801c94c980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.125803][T11603] ffff88801c94ca00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 212.133937][T11603] ================================================================== [ 212.141994][T11603] Disabling lock debugging due to kernel taint [ 212.150217][T11603] Kernel panic - not syncing: panic_on_warn set ... [ 212.156844][T11603] CPU: 0 PID: 11603 Comm: syz-executor.4 Tainted: G B 5.11.0-rc6-next-20210203-syzkaller #0 [ 212.168224][T11603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.178290][T11603] Call Trace: [ 212.181579][T11603] dump_stack+0x107/0x163 [ 212.185925][T11603] ? __uprobe_register+0x670/0x850 [ 212.191037][T11603] panic+0x306/0x73d [ 212.194946][T11603] ? __warn_printk+0xf3/0xf3 [ 212.199536][T11603] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.205710][T11603] ? trace_hardirqs_on+0x38/0x1c0 [ 212.210732][T11603] ? trace_hardirqs_on+0x51/0x1c0 [ 212.215766][T11603] ? __uprobe_register+0x70f/0x850 [ 212.220869][T11603] ? __uprobe_register+0x70f/0x850 [ 212.225971][T11603] end_report.cold+0x5a/0x5a [ 212.230549][T11603] kasan_report.cold+0x6a/0xd8 [ 212.235316][T11603] ? __uprobe_register+0x70f/0x850 [ 212.240444][T11603] __uprobe_register+0x70f/0x850 [ 212.245397][T11603] probe_event_enable+0x357/0xa00 [ 212.250434][T11603] ? probes_write+0x40/0x40 [ 212.254929][T11603] trace_uprobe_register+0x443/0x880 [ 212.260204][T11603] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 212.265915][T11603] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 212.271801][T11603] perf_trace_event_init+0x549/0xa20 [ 212.277076][T11603] perf_uprobe_init+0x16f/0x210 [ 212.281916][T11603] perf_uprobe_event_init+0xff/0x1c0 [ 212.287191][T11603] perf_try_init_event+0x12a/0x560 [ 212.292289][T11603] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 212.298010][T11603] perf_event_alloc.part.0+0xe3b/0x3960 [ 212.303544][T11603] ? lock_downgrade+0x6d0/0x6d0 [ 212.308389][T11603] __do_sys_perf_event_open+0x647/0x2e60 [ 212.314015][T11603] ? build_open_flags+0x6f0/0x6f0 [ 212.319050][T11603] ? perf_event_set_output+0x4c0/0x4c0 [ 212.324503][T11603] ? syscall_enter_from_user_mode+0x1d/0x50 [ 212.330387][T11603] do_syscall_64+0x2d/0x70 [ 212.334795][T11603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.340678][T11603] RIP: 0033:0x465b09 [ 212.344579][T11603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 212.364174][T11603] RSP: 002b:00007f5dac211188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 212.373057][T11603] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 212.381036][T11603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 212.389011][T11603] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 212.396970][T11603] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 212.404929][T11603] R13: 00007ffcae6aeebf R14: 00007f5dac211300 R15: 0000000000022000 [ 212.413669][T11603] Kernel Offset: disabled [ 212.417984][T11603] Rebooting in 86400 seconds..