[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2021/03/22 15:25:59 fuzzer started 2021/03/22 15:25:59 dialing manager at 10.128.0.169:36455 2021/03/22 15:25:59 syscalls: 3560 2021/03/22 15:25:59 code coverage: enabled 2021/03/22 15:25:59 comparison tracing: enabled 2021/03/22 15:25:59 extra coverage: enabled 2021/03/22 15:25:59 setuid sandbox: enabled 2021/03/22 15:25:59 namespace sandbox: enabled 2021/03/22 15:25:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/22 15:25:59 fault injection: enabled 2021/03/22 15:25:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/22 15:25:59 net packet injection: enabled 2021/03/22 15:25:59 net device setup: enabled 2021/03/22 15:25:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/22 15:25:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/22 15:25:59 USB emulation: enabled 2021/03/22 15:25:59 hci packet injection: enabled 2021/03/22 15:25:59 wifi device emulation: enabled 2021/03/22 15:25:59 802.15.4 emulation: enabled 2021/03/22 15:25:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/22 15:26:00 fetching corpus: 50, signal 47247/51092 (executing program) 2021/03/22 15:26:00 fetching corpus: 100, signal 78231/83810 (executing program) 2021/03/22 15:26:00 fetching corpus: 150, signal 92511/99804 (executing program) 2021/03/22 15:26:00 fetching corpus: 200, signal 110154/119101 (executing program) 2021/03/22 15:26:00 fetching corpus: 250, signal 120913/131526 (executing program) 2021/03/22 15:26:00 fetching corpus: 300, signal 131088/143326 (executing program) 2021/03/22 15:26:00 fetching corpus: 350, signal 139455/153334 (executing program) 2021/03/22 15:26:00 fetching corpus: 400, signal 154241/169582 (executing program) 2021/03/22 15:26:01 fetching corpus: 450, signal 166867/183685 (executing program) 2021/03/22 15:26:01 fetching corpus: 500, signal 179705/197939 (executing program) 2021/03/22 15:26:01 fetching corpus: 550, signal 188450/208163 (executing program) 2021/03/22 15:26:01 fetching corpus: 600, signal 196205/217373 (executing program) 2021/03/22 15:26:01 fetching corpus: 650, signal 204210/226765 (executing program) 2021/03/22 15:26:01 fetching corpus: 700, signal 210532/234550 (executing program) 2021/03/22 15:26:02 fetching corpus: 750, signal 215621/241081 (executing program) 2021/03/22 15:26:02 fetching corpus: 800, signal 223880/250685 (executing program) 2021/03/22 15:26:02 fetching corpus: 850, signal 235176/263147 (executing program) 2021/03/22 15:26:02 fetching corpus: 900, signal 241311/270627 (executing program) 2021/03/22 15:26:02 fetching corpus: 950, signal 246467/277106 (executing program) 2021/03/22 15:26:02 fetching corpus: 1000, signal 252309/284243 (executing program) 2021/03/22 15:26:02 fetching corpus: 1050, signal 257334/290567 (executing program) 2021/03/22 15:26:02 fetching corpus: 1100, signal 262849/297363 (executing program) 2021/03/22 15:26:03 fetching corpus: 1150, signal 267189/302998 (executing program) 2021/03/22 15:26:03 fetching corpus: 1200, signal 270748/307916 (executing program) 2021/03/22 15:26:03 fetching corpus: 1250, signal 275466/313862 (executing program) 2021/03/22 15:26:03 fetching corpus: 1300, signal 280575/320193 (executing program) 2021/03/22 15:26:03 fetching corpus: 1350, signal 288679/329338 (executing program) 2021/03/22 15:26:03 fetching corpus: 1400, signal 294600/336381 (executing program) 2021/03/22 15:26:03 fetching corpus: 1450, signal 301363/344177 (executing program) 2021/03/22 15:26:04 fetching corpus: 1500, signal 306005/349996 (executing program) 2021/03/22 15:26:04 fetching corpus: 1550, signal 309634/354797 (executing program) 2021/03/22 15:26:04 fetching corpus: 1600, signal 311906/358346 (executing program) 2021/03/22 15:26:04 fetching corpus: 1650, signal 318280/365684 (executing program) 2021/03/22 15:26:04 fetching corpus: 1700, signal 322705/371230 (executing program) 2021/03/22 15:26:04 fetching corpus: 1750, signal 326094/375789 (executing program) 2021/03/22 15:26:04 fetching corpus: 1800, signal 329605/380416 (executing program) 2021/03/22 15:26:04 fetching corpus: 1850, signal 332815/384728 (executing program) 2021/03/22 15:26:04 fetching corpus: 1900, signal 338802/391618 (executing program) 2021/03/22 15:26:04 fetching corpus: 1950, signal 342591/396496 (executing program) 2021/03/22 15:26:05 fetching corpus: 2000, signal 346873/401787 (executing program) 2021/03/22 15:26:05 fetching corpus: 2050, signal 351425/407283 (executing program) 2021/03/22 15:26:05 fetching corpus: 2100, signal 354058/411029 (executing program) 2021/03/22 15:26:05 fetching corpus: 2150, signal 357731/415748 (executing program) 2021/03/22 15:26:05 fetching corpus: 2200, signal 361094/420172 (executing program) 2021/03/22 15:26:05 fetching corpus: 2250, signal 363914/424079 (executing program) 2021/03/22 15:26:05 fetching corpus: 2300, signal 366744/427995 (executing program) 2021/03/22 15:26:05 fetching corpus: 2350, signal 368435/430822 (executing program) 2021/03/22 15:26:06 fetching corpus: 2400, signal 370592/434062 (executing program) 2021/03/22 15:26:06 fetching corpus: 2450, signal 375592/439891 (executing program) 2021/03/22 15:26:06 fetching corpus: 2500, signal 378263/443599 (executing program) 2021/03/22 15:26:06 fetching corpus: 2550, signal 381609/447915 (executing program) 2021/03/22 15:26:06 fetching corpus: 2600, signal 384101/451413 (executing program) 2021/03/22 15:26:06 fetching corpus: 2650, signal 386865/455171 (executing program) 2021/03/22 15:26:06 fetching corpus: 2700, signal 389710/458971 (executing program) 2021/03/22 15:26:07 fetching corpus: 2750, signal 392036/462331 (executing program) 2021/03/22 15:26:07 fetching corpus: 2800, signal 393636/465029 (executing program) 2021/03/22 15:26:07 fetching corpus: 2850, signal 396862/469148 (executing program) 2021/03/22 15:26:07 fetching corpus: 2900, signal 402114/475129 (executing program) 2021/03/22 15:26:07 fetching corpus: 2950, signal 404534/478516 (executing program) 2021/03/22 15:26:07 fetching corpus: 3000, signal 408052/482851 (executing program) 2021/03/22 15:26:07 fetching corpus: 3050, signal 409559/485406 (executing program) 2021/03/22 15:26:07 fetching corpus: 3100, signal 415418/491783 (executing program) 2021/03/22 15:26:07 fetching corpus: 3150, signal 417508/494840 (executing program) 2021/03/22 15:26:08 fetching corpus: 3200, signal 419924/498166 (executing program) 2021/03/22 15:26:08 fetching corpus: 3250, signal 421295/500540 (executing program) 2021/03/22 15:26:08 fetching corpus: 3300, signal 423479/503689 (executing program) 2021/03/22 15:26:08 fetching corpus: 3350, signal 425883/507028 (executing program) 2021/03/22 15:26:08 fetching corpus: 3400, signal 426992/509161 (executing program) 2021/03/22 15:26:08 fetching corpus: 3450, signal 429799/512737 (executing program) 2021/03/22 15:26:08 fetching corpus: 3500, signal 432443/516237 (executing program) 2021/03/22 15:26:08 fetching corpus: 3550, signal 436090/520520 (executing program) 2021/03/22 15:26:08 fetching corpus: 3600, signal 438211/523490 (executing program) 2021/03/22 15:26:09 fetching corpus: 3650, signal 441604/527612 (executing program) 2021/03/22 15:26:09 fetching corpus: 3700, signal 443846/530724 (executing program) 2021/03/22 15:26:09 fetching corpus: 3750, signal 445216/533044 (executing program) 2021/03/22 15:26:09 fetching corpus: 3800, signal 446632/535391 (executing program) 2021/03/22 15:26:09 fetching corpus: 3850, signal 449105/538664 (executing program) 2021/03/22 15:26:09 fetching corpus: 3900, signal 451962/542242 (executing program) 2021/03/22 15:26:09 fetching corpus: 3950, signal 453471/544677 (executing program) 2021/03/22 15:26:09 fetching corpus: 4000, signal 460409/551733 (executing program) 2021/03/22 15:26:09 fetching corpus: 4050, signal 462843/554905 (executing program) 2021/03/22 15:26:10 fetching corpus: 4100, signal 464989/557836 (executing program) 2021/03/22 15:26:10 fetching corpus: 4150, signal 467309/560875 (executing program) 2021/03/22 15:26:10 fetching corpus: 4200, signal 469571/563933 (executing program) 2021/03/22 15:26:10 fetching corpus: 4250, signal 471896/567013 (executing program) 2021/03/22 15:26:10 fetching corpus: 4300, signal 473960/569829 (executing program) 2021/03/22 15:26:10 fetching corpus: 4350, signal 475458/572176 (executing program) 2021/03/22 15:26:10 fetching corpus: 4400, signal 477032/574599 (executing program) 2021/03/22 15:26:10 fetching corpus: 4450, signal 478728/577091 (executing program) 2021/03/22 15:26:11 fetching corpus: 4500, signal 480043/579234 (executing program) 2021/03/22 15:26:11 fetching corpus: 4550, signal 482603/582426 (executing program) 2021/03/22 15:26:11 fetching corpus: 4600, signal 486551/586781 (executing program) 2021/03/22 15:26:11 fetching corpus: 4650, signal 490200/590886 (executing program) 2021/03/22 15:26:11 fetching corpus: 4700, signal 492705/594068 (executing program) 2021/03/22 15:26:11 fetching corpus: 4750, signal 494686/596770 (executing program) 2021/03/22 15:26:11 fetching corpus: 4800, signal 496368/599236 (executing program) 2021/03/22 15:26:12 fetching corpus: 4850, signal 498732/602185 (executing program) 2021/03/22 15:26:12 fetching corpus: 4900, signal 501670/605637 (executing program) 2021/03/22 15:26:12 fetching corpus: 4950, signal 503213/607913 (executing program) 2021/03/22 15:26:12 fetching corpus: 5000, signal 505213/610575 (executing program) 2021/03/22 15:26:12 fetching corpus: 5050, signal 507355/613389 (executing program) 2021/03/22 15:26:12 fetching corpus: 5100, signal 509207/615910 (executing program) 2021/03/22 15:26:12 fetching corpus: 5150, signal 513127/620053 (executing program) 2021/03/22 15:26:12 fetching corpus: 5200, signal 514970/622576 (executing program) 2021/03/22 15:26:12 fetching corpus: 5250, signal 516276/624656 (executing program) 2021/03/22 15:26:12 fetching corpus: 5300, signal 518145/627177 (executing program) 2021/03/22 15:26:13 fetching corpus: 5350, signal 520707/630245 (executing program) 2021/03/22 15:26:13 fetching corpus: 5400, signal 522164/632384 (executing program) 2021/03/22 15:26:13 fetching corpus: 5450, signal 524037/634870 (executing program) 2021/03/22 15:26:13 fetching corpus: 5500, signal 525781/637263 (executing program) 2021/03/22 15:26:13 fetching corpus: 5550, signal 527235/639394 (executing program) 2021/03/22 15:26:13 fetching corpus: 5600, signal 528035/641020 (executing program) 2021/03/22 15:26:13 fetching corpus: 5650, signal 530895/644271 (executing program) 2021/03/22 15:26:13 fetching corpus: 5700, signal 532428/646428 (executing program) 2021/03/22 15:26:14 fetching corpus: 5750, signal 533816/648482 (executing program) 2021/03/22 15:26:14 fetching corpus: 5800, signal 536013/651200 (executing program) 2021/03/22 15:26:14 fetching corpus: 5850, signal 537318/653210 (executing program) 2021/03/22 15:26:14 fetching corpus: 5900, signal 539645/655990 (executing program) 2021/03/22 15:26:14 fetching corpus: 5950, signal 542588/659239 (executing program) 2021/03/22 15:26:14 fetching corpus: 6000, signal 543729/661075 (executing program) 2021/03/22 15:26:14 fetching corpus: 6050, signal 545000/663014 (executing program) 2021/03/22 15:26:14 fetching corpus: 6100, signal 546282/664927 (executing program) 2021/03/22 15:26:14 fetching corpus: 6150, signal 548596/667688 (executing program) 2021/03/22 15:26:15 fetching corpus: 6200, signal 549691/669446 (executing program) 2021/03/22 15:26:15 fetching corpus: 6250, signal 552324/672339 (executing program) 2021/03/22 15:26:15 fetching corpus: 6300, signal 555277/675484 (executing program) 2021/03/22 15:26:15 fetching corpus: 6350, signal 556851/677638 (executing program) 2021/03/22 15:26:15 fetching corpus: 6400, signal 558240/679591 (executing program) 2021/03/22 15:26:15 fetching corpus: 6450, signal 560166/681951 (executing program) 2021/03/22 15:26:15 fetching corpus: 6500, signal 561098/683617 (executing program) 2021/03/22 15:26:15 fetching corpus: 6550, signal 562272/685422 (executing program) 2021/03/22 15:26:16 fetching corpus: 6600, signal 564243/687834 (executing program) 2021/03/22 15:26:16 fetching corpus: 6650, signal 566477/690417 (executing program) 2021/03/22 15:26:16 fetching corpus: 6700, signal 567560/692123 (executing program) 2021/03/22 15:26:16 fetching corpus: 6750, signal 570157/694968 (executing program) 2021/03/22 15:26:16 fetching corpus: 6800, signal 571879/697178 (executing program) 2021/03/22 15:26:16 fetching corpus: 6850, signal 574038/699713 (executing program) 2021/03/22 15:26:16 fetching corpus: 6900, signal 575634/701825 (executing program) 2021/03/22 15:26:16 fetching corpus: 6950, signal 577175/703836 (executing program) 2021/03/22 15:26:17 fetching corpus: 7000, signal 580161/706911 (executing program) 2021/03/22 15:26:17 fetching corpus: 7050, signal 581043/708442 (executing program) 2021/03/22 15:26:17 fetching corpus: 7100, signal 582286/710261 (executing program) 2021/03/22 15:26:17 fetching corpus: 7150, signal 583837/712324 (executing program) 2021/03/22 15:26:17 fetching corpus: 7200, signal 584463/713655 (executing program) 2021/03/22 15:26:17 fetching corpus: 7250, signal 585739/715461 (executing program) 2021/03/22 15:26:17 fetching corpus: 7300, signal 586806/717120 (executing program) 2021/03/22 15:26:17 fetching corpus: 7350, signal 588447/719164 (executing program) 2021/03/22 15:26:17 fetching corpus: 7400, signal 589703/720957 (executing program) 2021/03/22 15:26:18 fetching corpus: 7450, signal 592047/723540 (executing program) 2021/03/22 15:26:18 fetching corpus: 7500, signal 593015/725117 (executing program) 2021/03/22 15:26:18 fetching corpus: 7550, signal 594303/726929 (executing program) 2021/03/22 15:26:18 fetching corpus: 7600, signal 595531/728705 (executing program) 2021/03/22 15:26:18 fetching corpus: 7650, signal 596855/730539 (executing program) 2021/03/22 15:26:18 fetching corpus: 7700, signal 598868/732802 (executing program) 2021/03/22 15:26:18 fetching corpus: 7750, signal 599933/734410 (executing program) 2021/03/22 15:26:18 fetching corpus: 7800, signal 601074/736045 (executing program) 2021/03/22 15:26:19 fetching corpus: 7850, signal 601872/737484 (executing program) 2021/03/22 15:26:19 fetching corpus: 7900, signal 603640/739615 (executing program) 2021/03/22 15:26:19 fetching corpus: 7950, signal 604716/741218 (executing program) 2021/03/22 15:26:19 fetching corpus: 8000, signal 605792/742811 (executing program) 2021/03/22 15:26:19 fetching corpus: 8050, signal 608123/745298 (executing program) 2021/03/22 15:26:19 fetching corpus: 8100, signal 609405/747037 (executing program) 2021/03/22 15:26:19 fetching corpus: 8150, signal 610557/748665 (executing program) 2021/03/22 15:26:19 fetching corpus: 8200, signal 611751/750302 (executing program) 2021/03/22 15:26:19 fetching corpus: 8250, signal 612779/751803 (executing program) 2021/03/22 15:26:20 fetching corpus: 8300, signal 613803/753357 (executing program) 2021/03/22 15:26:20 fetching corpus: 8350, signal 615461/755339 (executing program) 2021/03/22 15:26:20 fetching corpus: 8400, signal 618267/758056 (executing program) 2021/03/22 15:26:20 fetching corpus: 8450, signal 619960/760005 (executing program) 2021/03/22 15:26:20 fetching corpus: 8500, signal 620789/761355 (executing program) 2021/03/22 15:26:20 fetching corpus: 8550, signal 622686/763476 (executing program) 2021/03/22 15:26:20 fetching corpus: 8600, signal 624033/765202 (executing program) 2021/03/22 15:26:21 fetching corpus: 8650, signal 625031/766664 (executing program) 2021/03/22 15:26:21 fetching corpus: 8700, signal 626487/768361 (executing program) 2021/03/22 15:26:21 fetching corpus: 8750, signal 627221/769647 (executing program) 2021/03/22 15:26:21 fetching corpus: 8800, signal 628348/771234 (executing program) 2021/03/22 15:26:21 fetching corpus: 8850, signal 629089/772529 (executing program) 2021/03/22 15:26:21 fetching corpus: 8900, signal 629907/773860 (executing program) 2021/03/22 15:26:21 fetching corpus: 8950, signal 631544/775759 (executing program) 2021/03/22 15:26:21 fetching corpus: 9000, signal 632570/777208 (executing program) 2021/03/22 15:26:21 fetching corpus: 9050, signal 633882/778843 (executing program) 2021/03/22 15:26:22 fetching corpus: 9100, signal 634600/780060 (executing program) 2021/03/22 15:26:22 fetching corpus: 9150, signal 636039/781775 (executing program) 2021/03/22 15:26:22 fetching corpus: 9200, signal 637083/783251 (executing program) 2021/03/22 15:26:22 fetching corpus: 9250, signal 638077/784709 (executing program) 2021/03/22 15:26:22 fetching corpus: 9300, signal 639001/786095 (executing program) 2021/03/22 15:26:22 fetching corpus: 9350, signal 639718/787338 (executing program) 2021/03/22 15:26:22 fetching corpus: 9400, signal 640613/788660 (executing program) 2021/03/22 15:26:22 fetching corpus: 9450, signal 641282/789835 (executing program) 2021/03/22 15:26:22 fetching corpus: 9500, signal 642288/791242 (executing program) 2021/03/22 15:26:23 fetching corpus: 9550, signal 643462/792756 (executing program) 2021/03/22 15:26:23 fetching corpus: 9600, signal 644978/794497 (executing program) 2021/03/22 15:26:23 fetching corpus: 9650, signal 645936/795891 (executing program) 2021/03/22 15:26:23 fetching corpus: 9700, signal 646429/796966 (executing program) 2021/03/22 15:26:23 fetching corpus: 9750, signal 647126/798135 (executing program) 2021/03/22 15:26:23 fetching corpus: 9800, signal 647979/799400 (executing program) 2021/03/22 15:26:23 fetching corpus: 9850, signal 648636/800547 (executing program) 2021/03/22 15:26:23 fetching corpus: 9900, signal 649731/802025 (executing program) 2021/03/22 15:26:24 fetching corpus: 9950, signal 650893/803493 (executing program) 2021/03/22 15:26:24 fetching corpus: 10000, signal 652372/805175 (executing program) 2021/03/22 15:26:24 fetching corpus: 10050, signal 653483/806617 (executing program) 2021/03/22 15:26:24 fetching corpus: 10100, signal 654831/808138 (executing program) 2021/03/22 15:26:24 fetching corpus: 10150, signal 656088/809647 (executing program) 2021/03/22 15:26:24 fetching corpus: 10200, signal 657478/811238 (executing program) 2021/03/22 15:26:24 fetching corpus: 10250, signal 658170/812451 (executing program) 2021/03/22 15:26:24 fetching corpus: 10300, signal 659256/813869 (executing program) 2021/03/22 15:26:24 fetching corpus: 10350, signal 660148/815140 (executing program) 2021/03/22 15:26:25 fetching corpus: 10400, signal 660854/816292 (executing program) 2021/03/22 15:26:25 fetching corpus: 10450, signal 662459/818028 (executing program) 2021/03/22 15:26:25 fetching corpus: 10500, signal 663215/819188 (executing program) 2021/03/22 15:26:25 fetching corpus: 10550, signal 664057/820435 (executing program) 2021/03/22 15:26:25 fetching corpus: 10600, signal 664625/821500 (executing program) 2021/03/22 15:26:25 fetching corpus: 10650, signal 665376/822689 (executing program) 2021/03/22 15:26:25 fetching corpus: 10700, signal 666436/824047 (executing program) 2021/03/22 15:26:25 fetching corpus: 10750, signal 667833/825596 (executing program) 2021/03/22 15:26:26 fetching corpus: 10800, signal 668579/826730 (executing program) 2021/03/22 15:26:26 fetching corpus: 10850, signal 669438/827920 (executing program) 2021/03/22 15:26:26 fetching corpus: 10900, signal 670443/829266 (executing program) 2021/03/22 15:26:26 fetching corpus: 10950, signal 671097/830361 (executing program) 2021/03/22 15:26:26 fetching corpus: 11000, signal 672167/831684 (executing program) 2021/03/22 15:26:26 fetching corpus: 11050, signal 673009/832889 (executing program) 2021/03/22 15:26:26 fetching corpus: 11100, signal 673903/834174 (executing program) 2021/03/22 15:26:26 fetching corpus: 11150, signal 674406/835169 (executing program) 2021/03/22 15:26:26 fetching corpus: 11200, signal 675290/836444 (executing program) 2021/03/22 15:26:27 fetching corpus: 11250, signal 676005/837593 (executing program) 2021/03/22 15:26:27 fetching corpus: 11300, signal 676597/838635 (executing program) 2021/03/22 15:26:27 fetching corpus: 11350, signal 677400/839821 (executing program) 2021/03/22 15:26:27 fetching corpus: 11400, signal 678021/840913 (executing program) 2021/03/22 15:26:27 fetching corpus: 11450, signal 678641/842016 (executing program) 2021/03/22 15:26:27 fetching corpus: 11500, signal 680024/843527 (executing program) 2021/03/22 15:26:27 fetching corpus: 11550, signal 680929/844728 (executing program) 2021/03/22 15:26:27 fetching corpus: 11600, signal 681931/845975 (executing program) 2021/03/22 15:26:28 fetching corpus: 11650, signal 682764/847127 (executing program) 2021/03/22 15:26:28 fetching corpus: 11700, signal 683616/848262 (executing program) 2021/03/22 15:26:28 fetching corpus: 11750, signal 684127/849251 (executing program) 2021/03/22 15:26:28 fetching corpus: 11800, signal 684865/850354 (executing program) 2021/03/22 15:26:28 fetching corpus: 11850, signal 686096/851734 (executing program) 2021/03/22 15:26:28 fetching corpus: 11900, signal 687027/852944 (executing program) 2021/03/22 15:26:28 fetching corpus: 11950, signal 687553/853938 (executing program) 2021/03/22 15:26:29 fetching corpus: 12000, signal 688533/855190 (executing program) 2021/03/22 15:26:29 fetching corpus: 12050, signal 689370/856322 (executing program) 2021/03/22 15:26:29 fetching corpus: 12100, signal 690269/857540 (executing program) 2021/03/22 15:26:29 fetching corpus: 12150, signal 692396/859357 (executing program) 2021/03/22 15:26:29 fetching corpus: 12200, signal 693864/860888 (executing program) 2021/03/22 15:26:29 fetching corpus: 12250, signal 694582/861944 (executing program) 2021/03/22 15:26:29 fetching corpus: 12300, signal 695408/863042 (executing program) 2021/03/22 15:26:29 fetching corpus: 12350, signal 696265/864161 (executing program) 2021/03/22 15:26:29 fetching corpus: 12400, signal 697036/865280 (executing program) 2021/03/22 15:26:30 fetching corpus: 12450, signal 698211/866596 (executing program) 2021/03/22 15:26:30 fetching corpus: 12500, signal 699790/868131 (executing program) 2021/03/22 15:26:30 fetching corpus: 12550, signal 700447/869187 (executing program) 2021/03/22 15:26:30 fetching corpus: 12600, signal 701348/870340 (executing program) 2021/03/22 15:26:30 fetching corpus: 12649, signal 702009/871343 (executing program) 2021/03/22 15:26:30 fetching corpus: 12699, signal 702961/872496 (executing program) 2021/03/22 15:26:30 fetching corpus: 12749, signal 703630/873544 (executing program) 2021/03/22 15:26:31 fetching corpus: 12799, signal 704492/874600 (executing program) 2021/03/22 15:26:31 fetching corpus: 12849, signal 705270/875651 (executing program) 2021/03/22 15:26:31 fetching corpus: 12899, signal 706116/876719 (executing program) 2021/03/22 15:26:31 fetching corpus: 12949, signal 706531/877632 (executing program) 2021/03/22 15:26:31 fetching corpus: 12999, signal 707064/878562 (executing program) 2021/03/22 15:26:31 fetching corpus: 13049, signal 707936/879651 (executing program) 2021/03/22 15:26:31 fetching corpus: 13099, signal 709207/880941 (executing program) 2021/03/22 15:26:32 fetching corpus: 13149, signal 709739/881860 (executing program) 2021/03/22 15:26:32 fetching corpus: 13199, signal 710505/882893 (executing program) 2021/03/22 15:26:32 fetching corpus: 13249, signal 711034/883766 (executing program) 2021/03/22 15:26:32 fetching corpus: 13299, signal 711882/884848 (executing program) 2021/03/22 15:26:32 fetching corpus: 13349, signal 712468/885805 (executing program) 2021/03/22 15:26:32 fetching corpus: 13399, signal 713161/886777 (executing program) 2021/03/22 15:26:32 fetching corpus: 13449, signal 714164/887884 (executing program) 2021/03/22 15:26:32 fetching corpus: 13499, signal 715193/889016 (executing program) 2021/03/22 15:26:32 fetching corpus: 13549, signal 716799/890429 (executing program) 2021/03/22 15:26:33 fetching corpus: 13599, signal 717957/891629 (executing program) 2021/03/22 15:26:33 fetching corpus: 13649, signal 718652/892585 (executing program) 2021/03/22 15:26:33 fetching corpus: 13699, signal 719275/893488 (executing program) 2021/03/22 15:26:33 fetching corpus: 13749, signal 719865/894362 (executing program) 2021/03/22 15:26:33 fetching corpus: 13799, signal 720403/895244 (executing program) 2021/03/22 15:26:33 fetching corpus: 13849, signal 720937/896111 (executing program) 2021/03/22 15:26:33 fetching corpus: 13899, signal 721607/897058 (executing program) 2021/03/22 15:26:33 fetching corpus: 13949, signal 722236/897986 (executing program) 2021/03/22 15:26:34 fetching corpus: 13999, signal 723051/899000 (executing program) 2021/03/22 15:26:34 fetching corpus: 14049, signal 723573/899859 (executing program) 2021/03/22 15:26:34 fetching corpus: 14099, signal 724250/900810 (executing program) 2021/03/22 15:26:34 fetching corpus: 14149, signal 724886/901736 (executing program) 2021/03/22 15:26:34 fetching corpus: 14199, signal 725993/902845 (executing program) 2021/03/22 15:26:34 fetching corpus: 14249, signal 726504/903724 (executing program) 2021/03/22 15:26:34 fetching corpus: 14299, signal 727896/904948 (executing program) 2021/03/22 15:26:35 fetching corpus: 14349, signal 728525/905857 (executing program) 2021/03/22 15:26:35 fetching corpus: 14399, signal 729438/906919 (executing program) 2021/03/22 15:26:35 fetching corpus: 14449, signal 730099/907834 (executing program) 2021/03/22 15:26:35 fetching corpus: 14499, signal 731285/909018 (executing program) 2021/03/22 15:26:35 fetching corpus: 14549, signal 731962/909956 (executing program) 2021/03/22 15:26:35 fetching corpus: 14599, signal 733154/911118 (executing program) 2021/03/22 15:26:35 fetching corpus: 14649, signal 733745/911955 (executing program) 2021/03/22 15:26:35 fetching corpus: 14699, signal 734094/912732 (executing program) 2021/03/22 15:26:35 fetching corpus: 14749, signal 734881/913683 (executing program) 2021/03/22 15:26:36 fetching corpus: 14799, signal 735498/914523 (executing program) 2021/03/22 15:26:36 fetching corpus: 14849, signal 736265/915446 (executing program) 2021/03/22 15:26:36 fetching corpus: 14899, signal 736747/916230 (executing program) 2021/03/22 15:26:36 fetching corpus: 14949, signal 737354/917107 (executing program) 2021/03/22 15:26:36 fetching corpus: 14999, signal 738075/918072 (executing program) 2021/03/22 15:26:36 fetching corpus: 15049, signal 738814/918973 (executing program) 2021/03/22 15:26:36 fetching corpus: 15099, signal 739627/919936 (executing program) 2021/03/22 15:26:37 fetching corpus: 15149, signal 740337/920867 (executing program) 2021/03/22 15:26:37 fetching corpus: 15199, signal 741124/921820 (executing program) 2021/03/22 15:26:37 fetching corpus: 15249, signal 741643/922585 (executing program) 2021/03/22 15:26:37 fetching corpus: 15299, signal 742267/923454 (executing program) 2021/03/22 15:26:37 fetching corpus: 15349, signal 743054/924383 (executing program) 2021/03/22 15:26:37 fetching corpus: 15399, signal 743789/925300 (executing program) 2021/03/22 15:26:37 fetching corpus: 15449, signal 745135/926425 (executing program) 2021/03/22 15:26:37 fetching corpus: 15499, signal 745620/927240 (executing program) 2021/03/22 15:26:37 fetching corpus: 15549, signal 746396/928116 (executing program) 2021/03/22 15:26:38 fetching corpus: 15599, signal 746841/928880 (executing program) 2021/03/22 15:26:38 fetching corpus: 15649, signal 747929/929890 (executing program) 2021/03/22 15:26:38 fetching corpus: 15699, signal 748558/930738 (executing program) 2021/03/22 15:26:38 fetching corpus: 15749, signal 749315/931628 (executing program) 2021/03/22 15:26:38 fetching corpus: 15799, signal 750265/932612 (executing program) 2021/03/22 15:26:38 fetching corpus: 15849, signal 750786/933411 (executing program) 2021/03/22 15:26:38 fetching corpus: 15899, signal 751247/934179 (executing program) 2021/03/22 15:26:38 fetching corpus: 15949, signal 752133/935084 (executing program) 2021/03/22 15:26:39 fetching corpus: 15999, signal 752625/935857 (executing program) 2021/03/22 15:26:39 fetching corpus: 16049, signal 752932/936599 (executing program) 2021/03/22 15:26:39 fetching corpus: 16099, signal 753313/937279 (executing program) 2021/03/22 15:26:39 fetching corpus: 16149, signal 754286/938280 (executing program) 2021/03/22 15:26:39 fetching corpus: 16199, signal 755329/939281 (executing program) 2021/03/22 15:26:39 fetching corpus: 16249, signal 755936/940064 (executing program) 2021/03/22 15:26:39 fetching corpus: 16299, signal 756870/941011 (executing program) 2021/03/22 15:26:39 fetching corpus: 16349, signal 757355/941770 (executing program) 2021/03/22 15:26:39 fetching corpus: 16399, signal 757753/942468 (executing program) 2021/03/22 15:26:40 fetching corpus: 16449, signal 758544/943301 (executing program) 2021/03/22 15:26:40 fetching corpus: 16499, signal 759158/944125 (executing program) 2021/03/22 15:26:40 fetching corpus: 16549, signal 760181/945010 (executing program) 2021/03/22 15:26:40 fetching corpus: 16599, signal 761122/945920 (executing program) 2021/03/22 15:26:40 fetching corpus: 16649, signal 761822/946723 (executing program) 2021/03/22 15:26:40 fetching corpus: 16699, signal 762658/947590 (executing program) 2021/03/22 15:26:40 fetching corpus: 16749, signal 763655/948500 (executing program) 2021/03/22 15:26:40 fetching corpus: 16799, signal 764440/949360 (executing program) 2021/03/22 15:26:40 fetching corpus: 16849, signal 764917/950067 (executing program) 2021/03/22 15:26:41 fetching corpus: 16899, signal 765287/950755 (executing program) 2021/03/22 15:26:41 fetching corpus: 16949, signal 765866/951490 (executing program) 2021/03/22 15:26:41 fetching corpus: 16999, signal 766715/952358 (executing program) 2021/03/22 15:26:41 fetching corpus: 17049, signal 767067/952998 (executing program) 2021/03/22 15:26:41 fetching corpus: 17099, signal 768039/953869 (executing program) 2021/03/22 15:26:41 fetching corpus: 17149, signal 768600/954631 (executing program) 2021/03/22 15:26:41 fetching corpus: 17199, signal 769352/955433 (executing program) 2021/03/22 15:26:41 fetching corpus: 17249, signal 770225/956251 (executing program) 2021/03/22 15:26:41 fetching corpus: 17299, signal 770688/956915 (executing program) 2021/03/22 15:26:42 fetching corpus: 17349, signal 771322/957670 (executing program) 2021/03/22 15:26:42 fetching corpus: 17399, signal 771973/958428 (executing program) 2021/03/22 15:26:42 fetching corpus: 17449, signal 772610/959159 (executing program) 2021/03/22 15:26:42 fetching corpus: 17499, signal 773245/959930 (executing program) 2021/03/22 15:26:42 fetching corpus: 17549, signal 774120/960788 (executing program) 2021/03/22 15:26:42 fetching corpus: 17599, signal 774974/961584 (executing program) 2021/03/22 15:26:42 fetching corpus: 17649, signal 775349/962292 (executing program) 2021/03/22 15:26:42 fetching corpus: 17699, signal 775914/963008 (executing program) 2021/03/22 15:26:43 fetching corpus: 17749, signal 776331/963674 (executing program) 2021/03/22 15:26:43 fetching corpus: 17799, signal 777337/964527 (executing program) 2021/03/22 15:26:43 fetching corpus: 17849, signal 778047/965262 (executing program) 2021/03/22 15:26:43 fetching corpus: 17899, signal 778378/965917 (executing program) 2021/03/22 15:26:43 fetching corpus: 17949, signal 779120/966711 (executing program) 2021/03/22 15:26:43 fetching corpus: 17999, signal 779680/967422 (executing program) 2021/03/22 15:26:43 fetching corpus: 18049, signal 780339/968127 (executing program) 2021/03/22 15:26:43 fetching corpus: 18099, signal 780887/968781 (executing program) 2021/03/22 15:26:43 fetching corpus: 18149, signal 781492/969465 (executing program) 2021/03/22 15:26:44 fetching corpus: 18199, signal 781906/970120 (executing program) 2021/03/22 15:26:44 fetching corpus: 18249, signal 782308/970790 (executing program) 2021/03/22 15:26:44 fetching corpus: 18299, signal 783063/971547 (executing program) 2021/03/22 15:26:44 fetching corpus: 18349, signal 784203/972418 (executing program) 2021/03/22 15:26:44 fetching corpus: 18399, signal 785034/973194 (executing program) 2021/03/22 15:26:44 fetching corpus: 18449, signal 785742/973912 (executing program) 2021/03/22 15:26:44 fetching corpus: 18499, signal 786174/974539 (executing program) 2021/03/22 15:26:44 fetching corpus: 18549, signal 786485/975133 (executing program) 2021/03/22 15:26:45 fetching corpus: 18599, signal 788357/976198 (executing program) 2021/03/22 15:26:45 fetching corpus: 18649, signal 789026/976897 (executing program) 2021/03/22 15:26:45 fetching corpus: 18699, signal 789574/977561 (executing program) 2021/03/22 15:26:45 fetching corpus: 18749, signal 790193/978247 (executing program) 2021/03/22 15:26:45 fetching corpus: 18799, signal 791186/979036 (executing program) 2021/03/22 15:26:45 fetching corpus: 18849, signal 791646/979645 (executing program) 2021/03/22 15:26:45 fetching corpus: 18899, signal 792196/980308 (executing program) 2021/03/22 15:26:45 fetching corpus: 18949, signal 792936/981017 (executing program) 2021/03/22 15:26:45 fetching corpus: 18999, signal 794087/981791 (executing program) 2021/03/22 15:26:45 fetching corpus: 19049, signal 794500/982395 (executing program) 2021/03/22 15:26:46 fetching corpus: 19099, signal 795165/983063 (executing program) 2021/03/22 15:26:46 fetching corpus: 19149, signal 795656/983701 (executing program) 2021/03/22 15:26:46 fetching corpus: 19199, signal 796048/984284 (executing program) 2021/03/22 15:26:46 fetching corpus: 19249, signal 796903/984957 (executing program) 2021/03/22 15:26:46 fetching corpus: 19299, signal 797806/985687 (executing program) 2021/03/22 15:26:46 fetching corpus: 19349, signal 798723/986425 (executing program) 2021/03/22 15:26:46 fetching corpus: 19399, signal 799264/987022 (executing program) 2021/03/22 15:26:46 fetching corpus: 19449, signal 800453/987788 (executing program) 2021/03/22 15:26:46 fetching corpus: 19499, signal 801010/988379 (executing program) 2021/03/22 15:26:47 fetching corpus: 19549, signal 801883/989075 (executing program) 2021/03/22 15:26:47 fetching corpus: 19599, signal 802327/989646 (executing program) 2021/03/22 15:26:47 fetching corpus: 19649, signal 803005/990282 (executing program) 2021/03/22 15:26:47 fetching corpus: 19699, signal 803799/990975 (executing program) 2021/03/22 15:26:48 fetching corpus: 19749, signal 804533/991586 (executing program) 2021/03/22 15:26:48 fetching corpus: 19799, signal 805412/992293 (executing program) 2021/03/22 15:26:48 fetching corpus: 19849, signal 806257/992952 (executing program) 2021/03/22 15:26:48 fetching corpus: 19899, signal 807065/993626 (executing program) 2021/03/22 15:26:48 fetching corpus: 19949, signal 807445/994194 (executing program) 2021/03/22 15:26:48 fetching corpus: 19999, signal 807949/994765 (executing program) 2021/03/22 15:26:48 fetching corpus: 20049, signal 808436/995304 (executing program) 2021/03/22 15:26:48 fetching corpus: 20099, signal 808808/995846 (executing program) 2021/03/22 15:26:48 fetching corpus: 20149, signal 809618/996497 (executing program) 2021/03/22 15:26:48 fetching corpus: 20199, signal 810163/997053 (executing program) 2021/03/22 15:26:49 fetching corpus: 20249, signal 810831/997670 (executing program) 2021/03/22 15:26:49 fetching corpus: 20299, signal 811293/998247 (executing program) 2021/03/22 15:26:49 fetching corpus: 20349, signal 811849/998858 (executing program) 2021/03/22 15:26:49 fetching corpus: 20399, signal 812513/999489 (executing program) 2021/03/22 15:26:49 fetching corpus: 20449, signal 813709/1000183 (executing program) 2021/03/22 15:26:49 fetching corpus: 20499, signal 814617/1000856 (executing program) 2021/03/22 15:26:50 fetching corpus: 20549, signal 815357/1001478 (executing program) 2021/03/22 15:26:50 fetching corpus: 20599, signal 816016/1002056 (executing program) 2021/03/22 15:26:50 fetching corpus: 20649, signal 816329/1002580 (executing program) 2021/03/22 15:26:50 fetching corpus: 20699, signal 816970/1003152 (executing program) 2021/03/22 15:26:50 fetching corpus: 20749, signal 817448/1003720 (executing program) 2021/03/22 15:26:50 fetching corpus: 20799, signal 817979/1004246 (executing program) 2021/03/22 15:26:50 fetching corpus: 20849, signal 818620/1004819 (executing program) 2021/03/22 15:26:51 fetching corpus: 20899, signal 819214/1005392 (executing program) 2021/03/22 15:26:51 fetching corpus: 20949, signal 819730/1005899 (executing program) 2021/03/22 15:26:51 fetching corpus: 20999, signal 820318/1006478 (executing program) 2021/03/22 15:26:51 fetching corpus: 21049, signal 820962/1007053 (executing program) 2021/03/22 15:26:51 fetching corpus: 21099, signal 821296/1007585 (executing program) 2021/03/22 15:26:51 fetching corpus: 21149, signal 821984/1008181 (executing program) 2021/03/22 15:26:51 fetching corpus: 21199, signal 822623/1008766 (executing program) 2021/03/22 15:26:51 fetching corpus: 21249, signal 823043/1009253 (executing program) 2021/03/22 15:26:51 fetching corpus: 21299, signal 823535/1009787 (executing program) 2021/03/22 15:26:52 fetching corpus: 21349, signal 823914/1010343 (executing program) 2021/03/22 15:26:52 fetching corpus: 21399, signal 824416/1010894 (executing program) 2021/03/22 15:26:52 fetching corpus: 21449, signal 825236/1011458 (executing program) 2021/03/22 15:26:52 fetching corpus: 21499, signal 825862/1011972 (executing program) 2021/03/22 15:26:52 fetching corpus: 21549, signal 826370/1012502 (executing program) 2021/03/22 15:26:52 fetching corpus: 21599, signal 826656/1012937 (executing program) 2021/03/22 15:26:52 fetching corpus: 21649, signal 827080/1013413 (executing program) 2021/03/22 15:26:52 fetching corpus: 21699, signal 827447/1013928 (executing program) 2021/03/22 15:26:52 fetching corpus: 21749, signal 828143/1014458 (executing program) 2021/03/22 15:26:53 fetching corpus: 21799, signal 829128/1015018 (executing program) 2021/03/22 15:26:53 fetching corpus: 21849, signal 829655/1015557 (executing program) 2021/03/22 15:26:53 fetching corpus: 21899, signal 830037/1016043 (executing program) 2021/03/22 15:26:53 fetching corpus: 21949, signal 831010/1016629 (executing program) 2021/03/22 15:26:53 fetching corpus: 21999, signal 831359/1017089 (executing program) 2021/03/22 15:26:53 fetching corpus: 22049, signal 831698/1017567 (executing program) 2021/03/22 15:26:53 fetching corpus: 22099, signal 832225/1018049 (executing program) 2021/03/22 15:26:53 fetching corpus: 22149, signal 832711/1018533 (executing program) 2021/03/22 15:26:54 fetching corpus: 22199, signal 833617/1019080 (executing program) 2021/03/22 15:26:54 fetching corpus: 22249, signal 834052/1019561 (executing program) 2021/03/22 15:26:54 fetching corpus: 22299, signal 834662/1020089 (executing program) 2021/03/22 15:26:54 fetching corpus: 22349, signal 835204/1020572 (executing program) 2021/03/22 15:26:54 fetching corpus: 22399, signal 835932/1021096 (executing program) 2021/03/22 15:26:54 fetching corpus: 22449, signal 836490/1021566 (executing program) 2021/03/22 15:26:54 fetching corpus: 22499, signal 837071/1022035 (executing program) 2021/03/22 15:26:54 fetching corpus: 22549, signal 837598/1022528 (executing program) 2021/03/22 15:26:54 fetching corpus: 22599, signal 837970/1022980 (executing program) 2021/03/22 15:26:55 fetching corpus: 22649, signal 838604/1023463 (executing program) 2021/03/22 15:26:55 fetching corpus: 22699, signal 839152/1023914 (executing program) 2021/03/22 15:26:55 fetching corpus: 22749, signal 840170/1024458 (executing program) 2021/03/22 15:26:55 fetching corpus: 22799, signal 840583/1024934 (executing program) 2021/03/22 15:26:55 fetching corpus: 22849, signal 841177/1025429 (executing program) 2021/03/22 15:26:55 fetching corpus: 22899, signal 841637/1025904 (executing program) 2021/03/22 15:26:55 fetching corpus: 22949, signal 842788/1026465 (executing program) 2021/03/22 15:26:55 fetching corpus: 22999, signal 843288/1026922 (executing program) 2021/03/22 15:26:55 fetching corpus: 23049, signal 843698/1027404 (executing program) 2021/03/22 15:26:56 fetching corpus: 23099, signal 844218/1027840 (executing program) 2021/03/22 15:26:56 fetching corpus: 23149, signal 844670/1028307 (executing program) 2021/03/22 15:26:56 fetching corpus: 23199, signal 845273/1028737 (executing program) 2021/03/22 15:26:56 fetching corpus: 23249, signal 845753/1029190 (executing program) 2021/03/22 15:26:56 fetching corpus: 23299, signal 846265/1029606 (executing program) 2021/03/22 15:26:56 fetching corpus: 23349, signal 846686/1030051 (executing program) 2021/03/22 15:26:56 fetching corpus: 23399, signal 847728/1030541 (executing program) syzkaller login: [ 133.168865][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.177482][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/22 15:26:56 fetching corpus: 23449, signal 848283/1030994 (executing program) 2021/03/22 15:26:56 fetching corpus: 23499, signal 848594/1031410 (executing program) 2021/03/22 15:26:56 fetching corpus: 23549, signal 849256/1031873 (executing program) 2021/03/22 15:26:56 fetching corpus: 23599, signal 849514/1032303 (executing program) 2021/03/22 15:26:57 fetching corpus: 23649, signal 850107/1032750 (executing program) 2021/03/22 15:26:57 fetching corpus: 23699, signal 850719/1033175 (executing program) 2021/03/22 15:26:57 fetching corpus: 23749, signal 851157/1033613 (executing program) 2021/03/22 15:26:57 fetching corpus: 23799, signal 852011/1034058 (executing program) 2021/03/22 15:26:57 fetching corpus: 23849, signal 852565/1034492 (executing program) 2021/03/22 15:26:57 fetching corpus: 23899, signal 853001/1034916 (executing program) 2021/03/22 15:26:58 fetching corpus: 23949, signal 853522/1035379 (executing program) 2021/03/22 15:26:58 fetching corpus: 23999, signal 854363/1035828 (executing program) 2021/03/22 15:26:58 fetching corpus: 24049, signal 855203/1036266 (executing program) 2021/03/22 15:26:58 fetching corpus: 24099, signal 855801/1036700 (executing program) 2021/03/22 15:26:58 fetching corpus: 24149, signal 856149/1037097 (executing program) 2021/03/22 15:26:58 fetching corpus: 24199, signal 856758/1037500 (executing program) 2021/03/22 15:26:58 fetching corpus: 24249, signal 857350/1037937 (executing program) 2021/03/22 15:26:58 fetching corpus: 24299, signal 857657/1038338 (executing program) 2021/03/22 15:26:58 fetching corpus: 24349, signal 858049/1038717 (executing program) 2021/03/22 15:26:59 fetching corpus: 24399, signal 858454/1039096 (executing program) 2021/03/22 15:26:59 fetching corpus: 24449, signal 858785/1039492 (executing program) 2021/03/22 15:26:59 fetching corpus: 24499, signal 859119/1039906 (executing program) 2021/03/22 15:26:59 fetching corpus: 24549, signal 859527/1040288 (executing program) 2021/03/22 15:26:59 fetching corpus: 24599, signal 859853/1040687 (executing program) 2021/03/22 15:26:59 fetching corpus: 24649, signal 860321/1041060 (executing program) 2021/03/22 15:26:59 fetching corpus: 24699, signal 860595/1041452 (executing program) 2021/03/22 15:26:59 fetching corpus: 24749, signal 861230/1041843 (executing program) 2021/03/22 15:26:59 fetching corpus: 24799, signal 861664/1042233 (executing program) 2021/03/22 15:27:00 fetching corpus: 24849, signal 862094/1042656 (executing program) 2021/03/22 15:27:00 fetching corpus: 24899, signal 863012/1043067 (executing program) 2021/03/22 15:27:00 fetching corpus: 24949, signal 864062/1043504 (executing program) 2021/03/22 15:27:00 fetching corpus: 24999, signal 864546/1043879 (executing program) 2021/03/22 15:27:00 fetching corpus: 25049, signal 864991/1044257 (executing program) 2021/03/22 15:27:00 fetching corpus: 25099, signal 865499/1044627 (executing program) 2021/03/22 15:27:00 fetching corpus: 25149, signal 866132/1045029 (executing program) 2021/03/22 15:27:00 fetching corpus: 25199, signal 866715/1045415 (executing program) 2021/03/22 15:27:01 fetching corpus: 25249, signal 867055/1045780 (executing program) 2021/03/22 15:27:01 fetching corpus: 25299, signal 867433/1046151 (executing program) 2021/03/22 15:27:01 fetching corpus: 25349, signal 867895/1046499 (executing program) 2021/03/22 15:27:01 fetching corpus: 25399, signal 868395/1046875 (executing program) 2021/03/22 15:27:01 fetching corpus: 25449, signal 868799/1047239 (executing program) 2021/03/22 15:27:01 fetching corpus: 25499, signal 869125/1047591 (executing program) 2021/03/22 15:27:01 fetching corpus: 25549, signal 869619/1047956 (executing program) 2021/03/22 15:27:02 fetching corpus: 25599, signal 870398/1048327 (executing program) 2021/03/22 15:27:02 fetching corpus: 25649, signal 870772/1048652 (executing program) 2021/03/22 15:27:02 fetching corpus: 25699, signal 871227/1049019 (executing program) 2021/03/22 15:27:02 fetching corpus: 25749, signal 871541/1049340 (executing program) 2021/03/22 15:27:02 fetching corpus: 25799, signal 871882/1049707 (executing program) 2021/03/22 15:27:02 fetching corpus: 25849, signal 872283/1050069 (executing program) 2021/03/22 15:27:02 fetching corpus: 25899, signal 872716/1050421 (executing program) 2021/03/22 15:27:02 fetching corpus: 25949, signal 873106/1050767 (executing program) 2021/03/22 15:27:02 fetching corpus: 25999, signal 873416/1051089 (executing program) 2021/03/22 15:27:02 fetching corpus: 26049, signal 873969/1051419 (executing program) 2021/03/22 15:27:03 fetching corpus: 26099, signal 874366/1051781 (executing program) 2021/03/22 15:27:03 fetching corpus: 26149, signal 874776/1052095 (executing program) 2021/03/22 15:27:03 fetching corpus: 26199, signal 875330/1052419 (executing program) 2021/03/22 15:27:03 fetching corpus: 26249, signal 875678/1052778 (executing program) 2021/03/22 15:27:03 fetching corpus: 26299, signal 876260/1052847 (executing program) 2021/03/22 15:27:03 fetching corpus: 26349, signal 876637/1052847 (executing program) 2021/03/22 15:27:03 fetching corpus: 26399, signal 876972/1052847 (executing program) 2021/03/22 15:27:03 fetching corpus: 26449, signal 877302/1052847 (executing program) 2021/03/22 15:27:03 fetching corpus: 26499, signal 877734/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26549, signal 878113/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26599, signal 878433/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26649, signal 878857/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26699, signal 879372/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26749, signal 879621/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26799, signal 880111/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26849, signal 880722/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26899, signal 881129/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26949, signal 881559/1052847 (executing program) 2021/03/22 15:27:04 fetching corpus: 26999, signal 882153/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27049, signal 882618/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27099, signal 882966/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27149, signal 883273/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27199, signal 883860/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27249, signal 884233/1052847 (executing program) 2021/03/22 15:27:05 fetching corpus: 27299, signal 884783/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27349, signal 885247/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27399, signal 885741/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27449, signal 886180/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27499, signal 886626/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27549, signal 886948/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27599, signal 887661/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27649, signal 888182/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27699, signal 888576/1052847 (executing program) 2021/03/22 15:27:06 fetching corpus: 27749, signal 889026/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 27799, signal 889881/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 27849, signal 890577/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 27899, signal 890963/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 27949, signal 891357/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 27999, signal 891746/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 28049, signal 892014/1052847 (executing program) 2021/03/22 15:27:07 fetching corpus: 28099, signal 892537/1052848 (executing program) 2021/03/22 15:27:07 fetching corpus: 28149, signal 893231/1052848 (executing program) 2021/03/22 15:27:07 fetching corpus: 28199, signal 893660/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28249, signal 893957/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28299, signal 894424/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28349, signal 895696/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28399, signal 896028/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28449, signal 896418/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28499, signal 896725/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28549, signal 897235/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28599, signal 897611/1052848 (executing program) 2021/03/22 15:27:08 fetching corpus: 28649, signal 898010/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28699, signal 898594/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28749, signal 899092/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28799, signal 899584/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28849, signal 900233/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28899, signal 900655/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28949, signal 901143/1052848 (executing program) 2021/03/22 15:27:09 fetching corpus: 28999, signal 901571/1052851 (executing program) 2021/03/22 15:27:09 fetching corpus: 29049, signal 901945/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29099, signal 902428/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29149, signal 902839/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29199, signal 903346/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29249, signal 904230/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29299, signal 905091/1052851 (executing program) 2021/03/22 15:27:10 fetching corpus: 29349, signal 905502/1052871 (executing program) 2021/03/22 15:27:10 fetching corpus: 29399, signal 905827/1052871 (executing program) 2021/03/22 15:27:10 fetching corpus: 29449, signal 906326/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29499, signal 906654/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29549, signal 907024/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29599, signal 907299/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29649, signal 907577/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29699, signal 907791/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29749, signal 908148/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29799, signal 908580/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29849, signal 909973/1052871 (executing program) 2021/03/22 15:27:11 fetching corpus: 29899, signal 910446/1052882 (executing program) 2021/03/22 15:27:11 fetching corpus: 29949, signal 910854/1052882 (executing program) 2021/03/22 15:27:12 fetching corpus: 29999, signal 911241/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30049, signal 911585/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30099, signal 912034/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30149, signal 912559/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30199, signal 912893/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30249, signal 913450/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30299, signal 913814/1052897 (executing program) 2021/03/22 15:27:12 fetching corpus: 30349, signal 914280/1052897 (executing program) 2021/03/22 15:27:13 fetching corpus: 30399, signal 914584/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30449, signal 915498/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30499, signal 915817/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30549, signal 916513/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30599, signal 916900/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30649, signal 917182/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30699, signal 917542/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30749, signal 918145/1052905 (executing program) 2021/03/22 15:27:13 fetching corpus: 30799, signal 918652/1052906 (executing program) 2021/03/22 15:27:14 fetching corpus: 30849, signal 919144/1052906 (executing program) 2021/03/22 15:27:14 fetching corpus: 30899, signal 919469/1052906 (executing program) 2021/03/22 15:27:15 fetching corpus: 30949, signal 919743/1052906 (executing program) 2021/03/22 15:27:15 fetching corpus: 30999, signal 920157/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31049, signal 920464/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31099, signal 920786/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31149, signal 921031/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31199, signal 921438/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31249, signal 921771/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31299, signal 922065/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31349, signal 922456/1052980 (executing program) 2021/03/22 15:27:15 fetching corpus: 31399, signal 922768/1052980 (executing program) 2021/03/22 15:27:16 fetching corpus: 31449, signal 923150/1052980 (executing program) 2021/03/22 15:27:16 fetching corpus: 31499, signal 923512/1052980 (executing program) 2021/03/22 15:27:16 fetching corpus: 31549, signal 923837/1052985 (executing program) 2021/03/22 15:27:16 fetching corpus: 31599, signal 924557/1052985 (executing program) 2021/03/22 15:27:16 fetching corpus: 31649, signal 924911/1052985 (executing program) 2021/03/22 15:27:16 fetching corpus: 31699, signal 925296/1052985 (executing program) 2021/03/22 15:27:16 fetching corpus: 31749, signal 925853/1052986 (executing program) 2021/03/22 15:27:16 fetching corpus: 31799, signal 926169/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 31849, signal 926979/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 31899, signal 927567/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 31949, signal 928351/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 31999, signal 928679/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 32049, signal 929367/1052986 (executing program) 2021/03/22 15:27:17 fetching corpus: 32099, signal 930227/1052997 (executing program) 2021/03/22 15:27:17 fetching corpus: 32149, signal 930662/1052999 (executing program) 2021/03/22 15:27:18 fetching corpus: 32199, signal 931462/1052999 (executing program) 2021/03/22 15:27:18 fetching corpus: 32249, signal 931772/1052999 (executing program) 2021/03/22 15:27:18 fetching corpus: 32299, signal 932286/1052999 (executing program) 2021/03/22 15:27:18 fetching corpus: 32349, signal 932640/1053003 (executing program) 2021/03/22 15:27:18 fetching corpus: 32399, signal 932874/1053003 (executing program) 2021/03/22 15:27:18 fetching corpus: 32449, signal 933276/1053003 (executing program) 2021/03/22 15:27:18 fetching corpus: 32499, signal 933990/1053003 (executing program) 2021/03/22 15:27:18 fetching corpus: 32549, signal 934484/1053007 (executing program) 2021/03/22 15:27:19 fetching corpus: 32599, signal 935573/1053007 (executing program) 2021/03/22 15:27:19 fetching corpus: 32649, signal 935869/1053007 (executing program) 2021/03/22 15:27:19 fetching corpus: 32699, signal 936254/1053007 (executing program) 2021/03/22 15:27:19 fetching corpus: 32749, signal 936783/1053009 (executing program) 2021/03/22 15:27:19 fetching corpus: 32799, signal 937006/1053010 (executing program) 2021/03/22 15:27:19 fetching corpus: 32849, signal 937403/1053010 (executing program) 2021/03/22 15:27:19 fetching corpus: 32899, signal 937796/1053010 (executing program) 2021/03/22 15:27:20 fetching corpus: 32949, signal 938412/1053010 (executing program) 2021/03/22 15:27:20 fetching corpus: 32999, signal 938883/1053010 (executing program) 2021/03/22 15:27:20 fetching corpus: 33049, signal 939308/1053012 (executing program) 2021/03/22 15:27:20 fetching corpus: 33099, signal 939818/1053012 (executing program) 2021/03/22 15:27:20 fetching corpus: 33149, signal 940131/1053012 (executing program) 2021/03/22 15:27:20 fetching corpus: 33199, signal 940438/1053013 (executing program) 2021/03/22 15:27:20 fetching corpus: 33249, signal 940671/1053013 (executing program) 2021/03/22 15:27:21 fetching corpus: 33299, signal 940868/1053013 (executing program) 2021/03/22 15:27:21 fetching corpus: 33349, signal 941117/1053013 (executing program) 2021/03/22 15:27:21 fetching corpus: 33399, signal 941514/1053013 (executing program) 2021/03/22 15:27:21 fetching corpus: 33449, signal 941793/1053014 (executing program) 2021/03/22 15:27:21 fetching corpus: 33499, signal 942311/1053016 (executing program) 2021/03/22 15:27:21 fetching corpus: 33549, signal 942679/1053016 (executing program) 2021/03/22 15:27:21 fetching corpus: 33599, signal 943099/1053016 (executing program) 2021/03/22 15:27:22 fetching corpus: 33649, signal 943539/1053016 (executing program) 2021/03/22 15:27:22 fetching corpus: 33699, signal 943807/1053016 (executing program) 2021/03/22 15:27:22 fetching corpus: 33749, signal 944366/1053022 (executing program) 2021/03/22 15:27:22 fetching corpus: 33799, signal 944956/1053022 (executing program) 2021/03/22 15:27:22 fetching corpus: 33849, signal 945573/1053022 (executing program) 2021/03/22 15:27:22 fetching corpus: 33899, signal 945833/1053023 (executing program) 2021/03/22 15:27:22 fetching corpus: 33949, signal 946073/1053023 (executing program) 2021/03/22 15:27:22 fetching corpus: 33999, signal 946265/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34049, signal 946627/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34099, signal 947006/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34149, signal 947351/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34199, signal 947949/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34249, signal 948178/1053023 (executing program) 2021/03/22 15:27:23 fetching corpus: 34299, signal 948475/1053026 (executing program) 2021/03/22 15:27:23 fetching corpus: 34349, signal 948914/1053033 (executing program) 2021/03/22 15:27:23 fetching corpus: 34399, signal 949213/1053033 (executing program) 2021/03/22 15:27:24 fetching corpus: 34449, signal 949685/1053033 (executing program) 2021/03/22 15:27:24 fetching corpus: 34499, signal 950184/1053033 (executing program) 2021/03/22 15:27:24 fetching corpus: 34549, signal 950517/1053060 (executing program) 2021/03/22 15:27:24 fetching corpus: 34599, signal 951442/1053060 (executing program) 2021/03/22 15:27:24 fetching corpus: 34649, signal 951712/1053064 (executing program) 2021/03/22 15:27:24 fetching corpus: 34699, signal 951998/1053064 (executing program) 2021/03/22 15:27:25 fetching corpus: 34749, signal 952265/1053064 (executing program) 2021/03/22 15:27:25 fetching corpus: 34799, signal 952426/1053064 (executing program) 2021/03/22 15:27:25 fetching corpus: 34849, signal 952797/1053099 (executing program) 2021/03/22 15:27:25 fetching corpus: 34899, signal 953106/1053099 (executing program) 2021/03/22 15:27:25 fetching corpus: 34949, signal 953454/1053115 (executing program) 2021/03/22 15:27:25 fetching corpus: 34999, signal 953709/1053115 (executing program) 2021/03/22 15:27:25 fetching corpus: 35049, signal 953953/1053115 (executing program) 2021/03/22 15:27:25 fetching corpus: 35099, signal 954251/1053115 (executing program) 2021/03/22 15:27:26 fetching corpus: 35149, signal 954696/1053115 (executing program) 2021/03/22 15:27:26 fetching corpus: 35199, signal 954930/1053115 (executing program) 2021/03/22 15:27:26 fetching corpus: 35249, signal 955255/1053115 (executing program) 2021/03/22 15:27:26 fetching corpus: 35299, signal 955632/1053129 (executing program) 2021/03/22 15:27:26 fetching corpus: 35349, signal 956973/1053129 (executing program) 2021/03/22 15:27:26 fetching corpus: 35399, signal 957405/1053130 (executing program) 2021/03/22 15:27:26 fetching corpus: 35449, signal 957652/1053147 (executing program) 2021/03/22 15:27:26 fetching corpus: 35499, signal 958058/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35549, signal 958292/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35599, signal 958573/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35649, signal 958788/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35699, signal 959127/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35749, signal 959462/1053147 (executing program) 2021/03/22 15:27:27 fetching corpus: 35799, signal 959793/1053167 (executing program) 2021/03/22 15:27:27 fetching corpus: 35849, signal 960087/1053167 (executing program) 2021/03/22 15:27:27 fetching corpus: 35899, signal 960318/1053167 (executing program) 2021/03/22 15:27:28 fetching corpus: 35949, signal 960581/1053167 (executing program) 2021/03/22 15:27:28 fetching corpus: 35999, signal 960933/1053167 (executing program) 2021/03/22 15:27:28 fetching corpus: 36049, signal 961171/1053185 (executing program) 2021/03/22 15:27:28 fetching corpus: 36099, signal 961396/1053185 (executing program) 2021/03/22 15:27:28 fetching corpus: 36149, signal 961678/1053185 (executing program) 2021/03/22 15:27:29 fetching corpus: 36199, signal 961986/1053185 (executing program) 2021/03/22 15:27:29 fetching corpus: 36249, signal 962299/1053194 (executing program) 2021/03/22 15:27:29 fetching corpus: 36299, signal 962616/1053194 (executing program) 2021/03/22 15:27:29 fetching corpus: 36349, signal 963133/1053194 (executing program) 2021/03/22 15:27:29 fetching corpus: 36398, signal 963375/1053215 (executing program) 2021/03/22 15:27:30 fetching corpus: 36448, signal 963664/1053215 (executing program) 2021/03/22 15:27:30 fetching corpus: 36498, signal 963937/1053215 (executing program) 2021/03/22 15:27:30 fetching corpus: 36548, signal 964205/1053215 (executing program) 2021/03/22 15:27:30 fetching corpus: 36598, signal 964535/1053232 (executing program) 2021/03/22 15:27:30 fetching corpus: 36648, signal 964835/1053232 (executing program) 2021/03/22 15:27:30 fetching corpus: 36698, signal 965050/1053242 (executing program) 2021/03/22 15:27:31 fetching corpus: 36748, signal 965369/1053242 (executing program) 2021/03/22 15:27:31 fetching corpus: 36798, signal 965593/1053242 (executing program) 2021/03/22 15:27:31 fetching corpus: 36848, signal 966017/1053255 (executing program) 2021/03/22 15:27:31 fetching corpus: 36898, signal 966481/1053263 (executing program) 2021/03/22 15:27:31 fetching corpus: 36947, signal 966723/1053271 (executing program) 2021/03/22 15:27:31 fetching corpus: 36997, signal 966978/1053272 (executing program) 2021/03/22 15:27:32 fetching corpus: 37047, signal 967243/1053272 (executing program) 2021/03/22 15:27:32 fetching corpus: 37096, signal 967468/1053272 (executing program) 2021/03/22 15:27:32 fetching corpus: 37146, signal 967698/1053321 (executing program) 2021/03/22 15:27:32 fetching corpus: 37196, signal 967872/1053321 (executing program) 2021/03/22 15:27:32 fetching corpus: 37246, signal 968555/1053321 (executing program) 2021/03/22 15:27:32 fetching corpus: 37296, signal 968796/1053342 (executing program) 2021/03/22 15:27:32 fetching corpus: 37346, signal 969056/1053344 (executing program) 2021/03/22 15:27:32 fetching corpus: 37396, signal 969421/1053352 (executing program) 2021/03/22 15:27:32 fetching corpus: 37446, signal 969616/1053362 (executing program) 2021/03/22 15:27:33 fetching corpus: 37496, signal 969985/1053362 (executing program) 2021/03/22 15:27:33 fetching corpus: 37546, signal 970344/1053362 (executing program) 2021/03/22 15:27:33 fetching corpus: 37551, signal 970357/1053362 (executing program) 2021/03/22 15:27:33 fetching corpus: 37552, signal 970387/1053392 (executing program) 2021/03/22 15:27:33 fetching corpus: 37552, signal 970387/1053392 (executing program) 2021/03/22 15:27:34 starting 6 fuzzer processes 15:27:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000002700)={'syz_tun\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) 15:27:35 executing program 1: socketpair(0x29, 0x2, 0x2, &(0x7f0000000040)) 15:27:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000140)='u', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f00000006c0)="90", 0x1}], 0x1}, 0x0) 15:27:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000140)='u', 0x1}], 0x1}, 0xfc) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f00000006c0)="90", 0x1}], 0x1}, 0x0) 15:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 15:27:36 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f00000027c0), 0x1, 0x0, 0x0) [ 173.091694][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 173.361823][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 173.473610][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 173.575315][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 173.708857][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.716162][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.725254][ T8474] device bridge_slave_0 entered promiscuous mode [ 173.833359][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.841269][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.853350][ T8474] device bridge_slave_1 entered promiscuous mode [ 173.899314][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 173.922795][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 173.963323][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.066578][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.126965][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 174.151351][ T8474] team0: Port device team_slave_0 added [ 174.192105][ T8474] team0: Port device team_slave_1 added [ 174.240919][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 174.258068][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.265211][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.293062][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.307779][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.315521][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.342123][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.388383][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.400362][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.409540][ T8476] device bridge_slave_0 entered promiscuous mode [ 174.418695][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.428115][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.436360][ T8476] device bridge_slave_1 entered promiscuous mode [ 174.522309][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.538597][ T8474] device hsr_slave_0 entered promiscuous mode [ 174.546965][ T8474] device hsr_slave_1 entered promiscuous mode [ 174.590970][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.731889][ T8476] team0: Port device team_slave_0 added [ 174.762535][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.781431][ T8630] IPVS: ftp: loaded support on port[0] = 21 [ 174.790232][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.800852][ T8478] device bridge_slave_0 entered promiscuous mode [ 174.812127][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.820202][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.829609][ T8478] device bridge_slave_1 entered promiscuous mode [ 174.858123][ T8476] team0: Port device team_slave_1 added [ 174.939470][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 174.951710][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.959106][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.986631][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.000636][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.050572][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.059684][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.088668][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.088975][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 175.113638][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.218217][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 175.260075][ T8476] device hsr_slave_0 entered promiscuous mode [ 175.268513][ T8476] device hsr_slave_1 entered promiscuous mode [ 175.276682][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.285493][ T8476] Cannot create hsr debugfs directory [ 175.294786][ T8478] team0: Port device team_slave_0 added [ 175.324427][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 175.328913][ T8478] team0: Port device team_slave_1 added [ 175.349601][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.357860][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.366542][ T8480] device bridge_slave_0 entered promiscuous mode [ 175.407256][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.416839][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.435879][ T8480] device bridge_slave_1 entered promiscuous mode [ 175.461916][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.469747][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.496733][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.510642][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.519204][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.546374][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.557710][ T2946] Bluetooth: hci2: command 0x0409 tx timeout [ 175.691061][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.724755][ T8478] device hsr_slave_0 entered promiscuous mode [ 175.731818][ T8478] device hsr_slave_1 entered promiscuous mode [ 175.739771][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.747938][ T8478] Cannot create hsr debugfs directory [ 175.780451][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.795104][ T3520] Bluetooth: hci3: command 0x0409 tx timeout [ 175.799550][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.810613][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.818738][ T8482] device bridge_slave_0 entered promiscuous mode [ 175.830820][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.839406][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.847807][ T8482] device bridge_slave_1 entered promiscuous mode [ 175.881307][ T8630] chnl_net:caif_netlink_parms(): no params data found [ 175.904944][ T8480] team0: Port device team_slave_0 added [ 175.953507][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.965174][ T8480] team0: Port device team_slave_1 added [ 175.985231][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.044822][ T3520] Bluetooth: hci4: command 0x0409 tx timeout [ 176.053458][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.061739][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.090262][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.103581][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.110634][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.136947][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.165772][ T8482] team0: Port device team_slave_0 added [ 176.172085][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.185661][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.237478][ T8482] team0: Port device team_slave_1 added [ 176.255575][ T8480] device hsr_slave_0 entered promiscuous mode [ 176.263601][ T8480] device hsr_slave_1 entered promiscuous mode [ 176.271602][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.280169][ T8480] Cannot create hsr debugfs directory [ 176.286324][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.354345][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.367710][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.376436][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.403395][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.448955][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.456250][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.465713][ T8630] device bridge_slave_0 entered promiscuous mode [ 176.473313][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.480909][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.509943][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.541696][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.549225][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.557989][ T8630] device bridge_slave_1 entered promiscuous mode [ 176.643344][ T8476] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.705465][ T8476] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 176.722571][ T8630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.739403][ T8482] device hsr_slave_0 entered promiscuous mode [ 176.751600][ T8482] device hsr_slave_1 entered promiscuous mode [ 176.758162][ T9641] Bluetooth: hci5: command 0x0409 tx timeout [ 176.769616][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.778027][ T8482] Cannot create hsr debugfs directory [ 176.800614][ T8476] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 176.812956][ T8630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.851677][ T8476] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.902295][ T8630] team0: Port device team_slave_0 added [ 176.949068][ T8630] team0: Port device team_slave_1 added [ 176.968167][ T8478] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.022927][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.029967][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.056518][ T8630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.081293][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.088520][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.116065][ T8630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.144470][ T8478] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.156570][ T8478] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.171600][ T9689] Bluetooth: hci0: command 0x041b tx timeout [ 177.185674][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.192531][ T8478] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.224682][ T8630] device hsr_slave_0 entered promiscuous mode [ 177.231827][ T8630] device hsr_slave_1 entered promiscuous mode [ 177.245142][ T8630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.252748][ T8630] Cannot create hsr debugfs directory [ 177.325575][ T8480] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.344523][ T8480] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.355201][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.367116][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.382220][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.402573][ T8480] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.409652][ T3520] Bluetooth: hci1: command 0x041b tx timeout [ 177.457704][ T8480] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.479132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.491405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.501260][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.508760][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.521390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.558999][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.570074][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.580510][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.588668][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.597800][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.607303][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.633933][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.634170][ T9642] Bluetooth: hci2: command 0x041b tx timeout [ 177.642999][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.716732][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.728251][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.742066][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.749969][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.761103][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.770146][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.779094][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.788884][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.797600][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.810110][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.822526][ T8482] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.839050][ T8482] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.859270][ T8482] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.874728][ T9689] Bluetooth: hci3: command 0x041b tx timeout [ 177.892658][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.901920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.918357][ T8482] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.951878][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.006352][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.026367][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.093366][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.107680][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.118946][ T3520] Bluetooth: hci4: command 0x041b tx timeout [ 178.135237][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.178090][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.188608][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.199804][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.208699][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.221254][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.250174][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.261196][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.270432][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.277627][ T3520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.287613][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.297099][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.306077][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.313124][ T3520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.322333][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.332867][ T8630] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.345301][ T8630] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.367243][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.392519][ T8630] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.401649][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.415905][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.426147][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.436450][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.443515][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.474042][ T8630] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.491478][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.500786][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.510050][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.518244][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.527142][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.536613][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.559168][ T8474] device veth0_vlan entered promiscuous mode [ 178.573616][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.584989][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.593603][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.603358][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.610530][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.618648][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.627837][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.636558][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.645541][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.654740][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.667351][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.676896][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.685907][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.709983][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.781960][ T8474] device veth1_vlan entered promiscuous mode [ 178.798788][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.807747][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.817546][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.827278][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.837713][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.847625][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.854817][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.862610][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.872240][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.881267][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.888499][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.896891][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.905871][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.915316][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.923890][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.932046][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.941115][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.949954][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.959007][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.986264][ T9642] Bluetooth: hci5: command 0x041b tx timeout [ 178.992824][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.004910][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.013153][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.029847][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.041166][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.050010][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.058983][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.070566][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.093300][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.124956][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.140452][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.149199][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.162640][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.189997][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.201185][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.211365][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.220045][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.228993][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.244412][ T9642] Bluetooth: hci0: command 0x040f tx timeout [ 179.249072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.259515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.275715][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.303936][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.312592][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.331562][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.360873][ T8474] device veth0_macvtap entered promiscuous mode [ 179.372892][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.381279][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.390347][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.398897][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.407375][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.416765][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.425687][ T9389] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.432739][ T9389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.465461][ T8630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.479181][ T8474] device veth1_macvtap entered promiscuous mode [ 179.488052][ T9642] Bluetooth: hci1: command 0x040f tx timeout [ 179.503318][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.512636][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.521504][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.530356][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.548711][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.575436][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.582979][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.591583][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.601926][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.621098][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.659728][ T8630] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.668524][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.678818][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.689419][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.698633][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.708381][ T9642] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.715567][ T9642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.724728][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.733360][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.742252][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.752161][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.761090][ T9642] Bluetooth: hci2: command 0x040f tx timeout [ 179.782944][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.841308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.883511][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.905037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.914923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.925974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.934777][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.941935][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.952382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.962201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.964197][ T9641] Bluetooth: hci3: command 0x040f tx timeout [ 179.971678][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.984435][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.998781][ T8476] device veth0_vlan entered promiscuous mode [ 180.027750][ T8474] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.038645][ T8474] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.051114][ T8474] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.060857][ T8474] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.079242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.093236][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.102457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.115963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.125309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.135935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.160494][ T8476] device veth1_vlan entered promiscuous mode [ 180.205871][ T9689] Bluetooth: hci4: command 0x040f tx timeout [ 180.210711][ T8478] device veth0_vlan entered promiscuous mode [ 180.222806][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.234532][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.243184][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.252163][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.262002][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.272226][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.284427][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.292863][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.302185][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.311607][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.322045][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.331617][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.341696][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.351073][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.365839][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.375446][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.400751][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.415064][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.444343][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.457820][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.471848][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.483404][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.535134][ T8478] device veth1_vlan entered promiscuous mode [ 180.542321][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.553039][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.562079][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.571150][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.603372][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.620899][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.657650][ T8476] device veth0_macvtap entered promiscuous mode [ 180.678665][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.704198][ T8630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.724315][ T8630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.736885][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.745823][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.755771][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.765016][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.775032][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.784381][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.793016][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.801332][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.823234][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.832761][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.854672][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.895533][ T8476] device veth1_macvtap entered promiscuous mode [ 180.906843][ T8480] device veth0_vlan entered promiscuous mode [ 180.964144][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.972303][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.982832][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.992820][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.004012][ T3520] Bluetooth: hci5: command 0x040f tx timeout [ 181.015328][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.028005][ T8478] device veth0_macvtap entered promiscuous mode [ 181.095174][ T8630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.106614][ T8478] device veth1_macvtap entered promiscuous mode [ 181.130585][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.145178][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.153315][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.177427][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.194200][ T8480] device veth1_vlan entered promiscuous mode [ 181.206516][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.225279][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.242194][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.253174][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.266884][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.276153][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.296125][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.312413][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.324888][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.333726][ T3520] Bluetooth: hci0: command 0x0419 tx timeout [ 181.338734][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.358633][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.380970][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.391972][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.407535][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.418093][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.458787][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.475665][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.498435][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.507154][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.519066][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.529428][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.542904][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.555751][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 181.556378][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.569676][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.579584][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.589076][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.597977][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.607072][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.616220][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.664664][ T8478] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.674870][ T8478] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.685396][ T8478] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.695796][ T8478] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.721542][ T8476] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.731320][ T8476] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.735870][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.749439][ T8476] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.757681][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.765196][ T8476] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.799235][ T8480] device veth0_macvtap entered promiscuous mode [ 181.813415][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.822335][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.831976][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.841740][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.851369][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.871810][ T8482] device veth0_vlan entered promiscuous mode [ 181.884693][ T9822] Bluetooth: hci2: command 0x0419 tx timeout [ 181.916398][ T8480] device veth1_macvtap entered promiscuous mode [ 181.939024][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 15:27:45 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40, 0x0) [ 181.964501][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.972470][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.994388][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.002584][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.034955][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.054723][ T9743] Bluetooth: hci3: command 0x0419 tx timeout 15:27:45 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/108) [ 182.118295][ T8482] device veth1_vlan entered promiscuous mode [ 182.147105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.245276][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.265758][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.273780][ T9743] Bluetooth: hci4: command 0x0419 tx timeout [ 182.292428][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.314622][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.324913][ T8630] device veth0_vlan entered promiscuous mode 15:27:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x0, 0x130, 0x130, 0x0, 0x0, 0x330, 0x228, 0x228, 0x330, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00', 'ip6erspan0\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_batadv\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 182.355495][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.378771][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.428618][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.447239][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.462491][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.474305][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.490488][ T9844] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 182.504578][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 15:27:45 executing program 0: socket(0x27, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x10}, 0x14}}, 0x40) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 182.521758][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.539390][ T8630] device veth1_vlan entered promiscuous mode [ 182.563391][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.565464][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.600049][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.621801][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.632311][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.663969][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.673065][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.721664][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.750543][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.769806][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.799374][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.813127][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.833302][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.852879][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.868208][ T8482] device veth0_macvtap entered promiscuous mode [ 182.898759][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.912571][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.921950][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.925966][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.949092][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.962947][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.973023][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.986631][ T8480] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.006171][ T8480] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.016570][ T8480] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.026130][ T8480] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.048842][ T8482] device veth1_macvtap entered promiscuous mode 15:27:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 183.066960][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.086113][ T9743] Bluetooth: hci5: command 0x0419 tx timeout [ 183.165309][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.173312][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.213586][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.222159][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.251185][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.271522][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.291708][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.309402][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.329544][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.343732][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.355389][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.366315][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.378364][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.390990][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.437634][ T8630] device veth0_macvtap entered promiscuous mode [ 183.468761][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.481461][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.509593][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.532875][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.551705][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.565027][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:27:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0xf) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbb) [ 183.602284][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.623450][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.638989][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.657437][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.679648][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:27:47 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) [ 183.713116][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.737432][ T4471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.750221][ T8630] device veth1_macvtap entered promiscuous mode [ 183.759030][ T4471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.795208][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.822013][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.854201][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.863014][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.895555][ T8482] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.911343][ T8482] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.921944][ T8482] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.931107][ T8482] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:27:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:27:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 184.011848][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.043617][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.080798][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.100273][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.128663][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.158409][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.179563][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.209820][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.230496][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.248966][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.265701][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.296748][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.308328][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.318785][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.336465][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.358461][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.397764][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.423478][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.438938][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.450350][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.461560][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.473126][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.484517][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.495703][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.506117][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.519571][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.545785][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.554548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.563316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.591502][ T8630] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.606951][ T8630] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.616511][ T8630] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.625644][ T8630] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.691894][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.724226][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.804201][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:27:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x7, 0x80}}}]}, 0x78}}, 0x0) [ 184.895424][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.927738][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.990741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.031329][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.048562][ T4471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.104841][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.113917][ T4471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.130074][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.176262][ T4471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.184487][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.207624][ T4471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.229349][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:27:48 executing program 4: rt_sigsuspend(&(0x7f00000000c0)={[0x625e]}, 0x8) 15:27:48 executing program 2: getresuid(&(0x7f0000001300), &(0x7f0000001340), 0x0) 15:27:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee01) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000280)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:27:48 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x658, 0x258, 0xffffffff, 0x400, 0x518, 0x658, 0x658, 0xffffffff, 0x658, 0x658, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@multicast1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@remote, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@local, @gre_key, @icmp_id=0x64}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, [], [0x0, 0xff], 'veth0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@mcast1, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) fork() getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 15:27:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:27:48 executing program 2: r0 = getpgid(0x0) prlimit64(r0, 0x6, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)) 15:27:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 15:27:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 15:27:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)) 15:27:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 15:27:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:27:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 15:27:49 executing program 0: setfsuid(0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 15:27:49 executing program 2: open$dir(&(0x7f0000002940)='./file1/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 15:27:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:27:50 executing program 2: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x22800) 15:27:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:27:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/156, &(0x7f0000000100)=0x9c) 15:27:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bbc}, {{@in=@dev}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 15:27:50 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x125042) 15:27:50 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3f, 0x0) 15:27:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4}}, 0xe8) 15:27:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x38) 15:27:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x0) 15:27:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 15:27:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$tcp_congestion(r0, 0x0, 0x0) 15:27:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 15:27:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, "582acb589af1d89e8139fecda8fc208eeaab6f"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 15:27:51 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000016c0)='ns/user\x00') 15:27:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "716bcca6e8c6dbb4", "b99aa65741597e05327046df770b0170", "b65279dd", "47ed0fd8235375e5"}, 0x28) 15:27:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/rt6_stats\x00') 15:27:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 15:27:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, "582acb589af1d89e8139fecda8fc208eeaab6f"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 15:27:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)={0x10, 0x36, 0x1}, 0x10}], 0x1}, 0x0) 15:27:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 15:27:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x85, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 15:27:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000600)=ANY=[@ANYBLOB="14020000200001002dbd7000fddbdf252b000000e0000002000000000000000000000000000000000000000000000000000000004e2400064e2307ff0800202073000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ac000700ff020000000000000000000000000001ff0100000000000000000000000000014e2300024e2200ff0a00a0203c000000", @ANYRES32, @ANYRES32, @ANYBLOB="01800000000000000100000000000000000000000000000009000000000000000900000000000000ff030000000000008bcc000000000000010000000000000000100000000000001c7a0000000000000100000000000000000000000000000000800000b06b6e0000000203000000001901"], 0x214}}, 0x0) 15:27:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, "582acb589af1d89e8139fecda8fc208eeaab6f"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 15:27:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3ffffffff) 15:27:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/igmp\x00') 15:27:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 15:27:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)=""/4090, 0x1000}, {&(0x7f0000001400)=""/119, 0x77}, {&(0x7f0000000080)=""/39, 0x29}, {&(0x7f00000011c0)=""/16, 0x11}, {&(0x7f0000001380)=""/103, 0x5f}], 0x1000011e}, 0x0) [ 189.370181][T10123] syz-executor.1 (10123) used greatest stack depth: 23000 bytes left 15:27:53 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 15:27:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 15:27:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, "582acb589af1d89e8139fecda8fc208eeaab6f"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 15:27:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, 0x0}, 0x0) 15:27:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3ffffffff) 15:27:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000016c0)={0x4, {{0x2, 0x0, @loopback}}}, 0x88) 15:27:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/140, &(0x7f0000000180)=0x8c) 15:27:53 executing program 0: syz_open_procfs(0x0, &(0x7f00000020c0)='projid_map\x00') 15:27:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7bd, 0x2100, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x44, 0x4, 0x400, 0x8, 0x0, 0x5, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="737b7a742a5cccb97e16000000", @ANYRES32=r0]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1000, 0x100, &(0x7f0000000440)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) 15:27:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3ffffffff) 15:27:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000600)=ANY=[@ANYBLOB="14020000200001"], 0x214}}, 0x0) [ 190.098443][T10156] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:27:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000080)) [ 190.149586][T10159] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:27:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3ffffffff) 15:27:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x8, 0x4) 15:27:53 executing program 0: open$dir(0x0, 0x202, 0x0) 15:27:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 15:27:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000004c0)='timerslack_ns\x00') 15:27:54 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001940)=[{0x0}, {&(0x7f0000001680)=""/20, 0x14}, {0x0}, {0x0}], 0x4, 0x100, 0x400000) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22c, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0xc8ae}]}, 0xc, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3f, 0x0, 0x7, 0x6, 0x0, 0x1, 0x4400, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x200, 0x43, 0x2, 0x2, 0x4, 0xffff0977, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 15:27:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3ffffffff) 15:27:54 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xc000000000000000, 0x0) 15:27:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x44, {0x2, 0x0, @broadcast}, 'wg1\x00'}) 15:27:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) [ 191.146669][T10162] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 191.170525][T10166] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:27:54 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 191.215423][ C0] hrtimer: interrupt took 36900 ns 15:27:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 15:27:54 executing program 2: clock_gettime(0x0, &(0x7f0000001dc0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001d00)={0x1}, &(0x7f0000001d40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000001e00)={r0, r1+60000000}, &(0x7f0000001e80)={&(0x7f0000001e40)={[0xfffffffffffffffc]}, 0x8}) 15:27:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x8002, 0xb3, 0x0, 0x1}, 0x40) 15:27:54 executing program 5: mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:27:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @empty, r3}, 0xc) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) 15:27:54 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002780)) 15:27:54 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x50000, 0x0) 15:27:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x16, 0x0, 0x0) 15:27:55 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000003c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:27:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2054, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:27:55 executing program 0: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 15:27:55 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 15:27:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) 15:27:55 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f00000008c0)) 15:27:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 15:27:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @empty, r3}, 0xc) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) 15:27:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}, 0x6}, 0x0) 15:27:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 15:27:55 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @private}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast1}, 0xa, @in6=@loopback, 0x0, 0x1}}, 0xe8) 15:27:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3}) 15:27:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x4, 0x4, 0xb3, 0x41, 0x1}, 0x40) 15:27:55 executing program 0: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:27:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @empty, r3}, 0xc) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) 15:27:55 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:27:55 executing program 1: pipe2$9p(&(0x7f00000001c0), 0x0) 15:27:55 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 15:27:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40086602, 0x0) 15:27:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01030000772c3a67815910"], 0x14}}, 0x0) 15:27:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4b47, 0x0) 15:27:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002800)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:27:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @empty, r3}, 0xc) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10) 15:27:55 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='?', 0x1, 0xfffffffffffffffe) 15:27:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50002013}) 15:27:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01030000772c3a67815913"], 0x14}}, 0x0) 15:27:56 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @private}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x1}}, 0xe8) 15:27:56 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2a920d97899734f6, 0xffffffffffffffff) 15:27:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 15:27:56 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLOCK(r0, &(0x7f0000000100)={0x39}, 0x8) 15:27:56 executing program 4: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000002100)={0x18}, 0x18) getresuid(&(0x7f0000002200), &(0x7f0000002240), &(0x7f0000002280)) 15:27:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:27:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 15:27:56 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002440)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4b47, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x106b02, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:27:56 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='%\xcf[:,,.%(\x00', 0x0) 15:27:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a}, 0x40) 15:27:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80086601, 0x0) [ 193.101419][T10316] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:27:56 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 15:27:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/nf_conntrack_expect\x00') mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:27:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 193.283533][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 193.673719][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.692973][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.702761][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 193.723091][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 193.753091][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 193.973637][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.983271][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.992178][ T7] usb 4-1: Product: syz [ 193.997309][ T7] usb 4-1: Manufacturer: syz [ 194.002239][ T7] usb 4-1: SerialNumber: syz [ 194.086856][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 194.307078][ T7] usb 4-1: USB disconnect, device number 2 [ 194.597049][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.603718][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.103074][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 195.546172][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.558698][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.571927][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 195.585276][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 195.596276][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 195.774023][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.784594][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.797830][ T7] usb 4-1: Product: syz [ 195.804243][ T7] usb 4-1: Manufacturer: syz [ 195.811860][ T7] usb 4-1: SerialNumber: syz 15:27:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "8b208fef2c4ef7b8850976004be0fa0341c3b31c10a82bb8e23b78c549eafde3dac490a0a637e8df4668934ac485b8fc936ab0c1ce109ebb3d8fe983c7d8a780"}, 0x48, r0) 15:27:59 executing program 1: pipe(0x0) pipe(&(0x7f0000000180)) 15:27:59 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001f40)) 15:27:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000040)=""/68, 0x44) 15:27:59 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, &(0x7f0000000900)=[{0x0}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x2, 0x0) 15:27:59 executing program 5: setuid(0xee01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) [ 195.877264][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 195.930733][ T7] usb 4-1: USB disconnect, device number 3 15:27:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1fc, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xae75}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14cf0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20e97e1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x684c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf607}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @private1={0xfc, 0x1, [], 0x1}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010102}}}}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20048040}, 0x800) 15:27:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2000, 0xb3, 0x0, 0x1, 0x0, [0x2e]}, 0x40) 15:27:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:27:59 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 15:27:59 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:27:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x880c2, 0x0) 15:27:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0xb3, 0x4, 0x1}, 0x40) [ 196.231533][T10391] tipc: Started in network mode [ 196.256649][T10391] tipc: Node identity ac141429, cluster identity 4711 15:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5, 0x11a}]}, 0x1c}}, 0x0) 15:27:59 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40087602, 0x0) [ 196.317614][T10391] tipc: Enabling of bearer rejected, failed to enable media 15:27:59 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x71) 15:27:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80087601, 0x0) [ 196.406805][T10401] tipc: Enabling of bearer rejected, failed to enable media [ 196.499313][T10406] netlink: 'syz-executor.3': attribute type 282 has an invalid length. 15:27:59 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:27:59 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') 15:27:59 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000002440)='/dev/full\x00', 0x60a82, 0x0) 15:28:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 15:28:00 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0) clock_gettime(0x0, &(0x7f0000001dc0)) [ 196.607769][T10411] netlink: 'syz-executor.3': attribute type 282 has an invalid length. 15:28:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002800)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000002a40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/f\x84se\xccU\f\xcf\x00'}}, {@fowner_lt={'fowner<', 0xee01}}]}}) 15:28:00 executing program 4: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:28:00 executing program 1: setuid(0xee01) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 15:28:00 executing program 2: socketpair(0x2c, 0x3, 0x48, &(0x7f0000001f40)) 15:28:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:00 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:00 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000010, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10) 15:28:00 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000040)) 15:28:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:28:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000772c3a6781590f"], 0x14}}, 0x0) [ 197.306265][T10444] loop5: detected capacity change from 0 to 512 [ 197.381787][T10441] loop4: detected capacity change from 0 to 264192 15:28:00 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @private}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) 15:28:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000772c3a67815914"], 0x14}}, 0x0) [ 197.489959][T10441] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:28:01 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:01 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 15:28:01 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000772c3a6781590c"], 0x14}}, 0x0) 15:28:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2000, 0xb3, 0x0, 0x1, 0x0, [0x2e], 0x0, 0xffffffffffffffff, 0x180300}, 0x40) 15:28:01 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4b47, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x106b02, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 198.089035][T10472] loop5: detected capacity change from 0 to 264192 [ 198.093879][T10477] loop4: detected capacity change from 0 to 264192 [ 198.098725][ T9786] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:28:01 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:01 executing program 1: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14}, 0x14}}, 0x0) [ 198.354133][T10477] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:28:01 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 198.483230][ T9786] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 15:28:02 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0xb3, 0x0, 0x1, 0x0, [0x5f]}, 0x40) [ 198.683083][ T9786] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.793979][ T9786] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.834590][ T9786] usb 4-1: Product: syz 15:28:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x321202, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) [ 198.865836][T10509] loop2: detected capacity change from 0 to 512 [ 198.899467][ T9786] usb 4-1: Manufacturer: syz [ 198.953253][ T9786] usb 4-1: SerialNumber: syz [ 198.983131][T10515] loop5: detected capacity change from 0 to 512 [ 199.047213][T10509] loop2: detected capacity change from 0 to 264192 [ 199.094009][T10468] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.125274][ T9786] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 199.140627][T10509] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 199.365896][ T9786] usb 4-1: USB disconnect, device number 4 [ 200.172828][ T9878] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 200.533261][ T9878] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.703719][ T9878] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.713257][ T9878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.722535][ T9878] usb 4-1: Product: syz [ 200.728438][ T9878] usb 4-1: Manufacturer: syz [ 200.734484][ T9878] usb 4-1: SerialNumber: syz 15:28:04 executing program 3: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 15:28:04 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100cd, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x10000ffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20) getuid() getresgid(&(0x7f0000001180), &(0x7f00000011c0), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) setregid(0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) unlinkat(r0, 0x0, 0x200) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=0000', @ANYRESDEC=0x0]) 15:28:04 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x105042, 0x0) 15:28:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000772c3a67815916"], 0x14}}, 0x0) 15:28:04 executing program 2: getresgid(&(0x7f00000010c0), &(0x7f0000001100), 0x0) [ 200.765506][T10468] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.810867][ T9878] usb 4-1: can't set config #1, error -71 [ 200.867901][ T9878] usb 4-1: USB disconnect, device number 5 [ 200.957500][T10553] loop4: detected capacity change from 0 to 264192 15:28:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000772c3a6781590a"], 0x14}}, 0x0) 15:28:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40101283, 0xffffffffffffffff) 15:28:04 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001440)={0x0, 0x0, 0x18}, 0xc) [ 201.084106][T10553] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:28:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0), 0x0, 0x40000000, &(0x7f0000006bc0)) 15:28:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 15:28:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 15:28:04 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 15:28:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 15:28:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:28:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 15:28:04 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0) 15:28:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 15:28:04 executing program 3: clock_gettime(0x0, &(0x7f0000003840)) 15:28:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 15:28:05 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 15:28:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:28:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:28:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:28:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') 15:28:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 15:28:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000006bc0)) 15:28:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 15:28:05 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)) mlock(&(0x7f0000f8d000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fdb000/0x3000)=nil, 0x3000) 15:28:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f0000001440)=""/4096, 0x1000) 15:28:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f0000000080)) 15:28:05 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 15:28:05 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x1000, 0x2) 15:28:05 executing program 5: semget(0x1, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000040)=""/17) 15:28:05 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 15:28:05 executing program 3: syz_emit_ethernet(0x7ff, &(0x7f0000000900)={@random="8f1888cd0c7e", @empty, @val, {@ipv6}}, 0x0) 15:28:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 15:28:05 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@broadcast, @random="73de81d47881", @val, {@ipv6}}, 0x0) 15:28:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:28:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 15:28:05 executing program 0: syz_emit_ethernet(0xfbf, &(0x7f0000000900)={@random="8f1888cd0c7e", @empty, @val, {@ipv6}}, 0x0) 15:28:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000180)=0x8) 15:28:05 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 15:28:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x8004667c, &(0x7f0000000080)) 15:28:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="91436260104335792d37b394cb49427efabb7ec52329340f121fa2a9bb7abb1548fd31421bb8219a521806c409051ab53107ef29d29b64cf2d67f1f28ee48ca539128f32a4d10dfbec3c60ba990dc7e05262988f38a0b0294599d0f228ab7ca02ce63e37d93d705dcd9f98299ac733eaa86a63362f4935f6324e71c3631cb60d6606dbdf4759dd73f5"}, {&(0x7f0000000840)="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"}, {&(0x7f0000000100)="387a797c55b83d274b9354910da3b6a841f4398ae9aaf5436635c0bc4065519d22a6c7abdd5587cec2cf0948056d146eaf3df79c557f6cf528233a8766cf6f6bb7ce5a5e9267a6bb0b2241b8baae1c535c3bd6cb376c", 0xff0a}], 0x100000000000018a}, 0x5) 15:28:06 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x32c5ea00778f3193, 0xffffffffffffffff, 0x0) 15:28:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 15:28:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="758c7592ed235f003a13f5f8", 0xc}, {&(0x7f0000000900)="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", 0x778}], 0x2) 15:28:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140)={0x0, 0x48000000000}, 0x10) 15:28:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="761823c2497a8b768c530ca5960c5da1888542d27b6541b9d56499fc7f3416f33534f16e04dcca9ac532d5478d0ba62f13d4edac753e91ca996b7db79f86cc26d12621f8b1e5ab9717388562ad8902c602146f03393de350f359e02a4ffe5d80e3cfe4b3b094faf52a97b0e00b6bd933534766c27d18ff6b83d0ae37e82ece4eb84e0be868cfea99b0b743cbd417685d50", 0x91, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x1}, 0x8) 15:28:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x8, 0x0) 15:28:06 executing program 2: getresgid(&(0x7f0000003480), &(0x7f00000034c0), &(0x7f0000003500)) 15:28:06 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x0) 15:28:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 15:28:06 executing program 5: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/123}, 0x83, 0x2, 0x0) 15:28:06 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 15:28:06 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 15:28:06 executing program 4: syz_mount_image$fuse(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 15:28:06 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:28:06 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 15:28:06 executing program 1: timer_create(0x0, 0x0, &(0x7f000000cb80)=0x0) timer_settime(r0, 0x0, &(0x7f000000cc00)={{}, {0x77359400}}, 0x0) 15:28:06 executing program 3: clock_gettime(0x0, &(0x7f000000c7c0)) 15:28:06 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) accept$unix(r0, 0x0, 0x0) 15:28:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 15:28:06 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 15:28:06 executing program 1: getresuid(&(0x7f000000cd80), &(0x7f000000cdc0), &(0x7f000000ce00)) 15:28:06 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 15:28:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4000002) 15:28:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:28:07 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:07 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002a80)='net_prio.ifpriomap\x00', 0x2, 0x0) 15:28:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 15:28:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10103, 0x0) 15:28:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:28:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 15:28:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000500)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:28:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 15:28:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:28:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000001c0)=""/234, 0xea, 0x42, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000540)="f5", 0x1, 0x0, 0x0, 0xa) 15:28:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), 0x8) 15:28:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000080)={0x4, {{0x10, 0x2}}}, 0x90) 15:28:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000280)="c1", 0x1}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 15:28:07 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x0) 15:28:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) 15:28:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) r2 = accept$inet(r0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x10, 0x2}, 0x10) 15:28:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8c) 15:28:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000001500)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="b8000000000000001100000006000000d02a5a8128d38a98e48cde351b0e3faee755f270b31d56697f790b7a51bcfdbb729aaabe6f2af957c0087ac35e6d6f44abe200dbfaaa0ce6c7a1316ab3739ee2d9791c5d9991632bb23e74cbfb5b902d10160eb3a1a118da6a74b26ec22be895478dafb4016706d16bf7bce667227c4a57709d64015f30db1443064044e4dc99e6762ef055ec23a3200391c5a9e5031a3e220587539097435cb74788e8eac03a6a000000000000004080"], 0x350}, 0x0) 15:28:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000140), 0x4) 15:28:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 15:28:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x33, 0x0, 0x0) dup2(r0, r1) 15:28:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000002800)={&(0x7f00000001c0), 0x1002, 0x0}, 0x0) 15:28:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x144, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:28:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000001c0)=""/234, 0xea, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xa) 15:28:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0xf, 0x0, 0x0) 15:28:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 15:28:08 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000500)='M', 0x1, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 15:28:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:28:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:28:08 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:28:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 15:28:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000640), &(0x7f0000000700)=0x94) 15:28:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 15:28:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0xffff7fff, 0x5}, 0x10) 15:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x94) 15:28:09 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) 15:28:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f00000002c0)=""/197, 0xc5}], 0x2) 15:28:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='H', 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000000c0)="71f2e8291a5aae8036bb8086b2ffc7ce2baa0080fb7d23ab8c05be18008c63336c52f03b1b469854d2ea93c5cea6e1b19dd19e78424099757d362508f2f1308ec68c93ce1b0780b240ba0d9170b01cdba02c228fb2496cf0e7d5f10e0ffe63ce33ed9d506cf20646cf531a85b17a551fe4f0abb169146c63d741128b7ed7f4f091ac004d998abc7567eb0c43d2fc558f31e455ade0daffac1c10679af525482ce4f3d2b143af82e61d", 0xa9, 0x0, 0x0, 0x0) 15:28:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x64, 0x0, &(0x7f0000000000)=@un=@abs, 0x8) 15:28:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x82) 15:28:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000014c0), &(0x7f00000015c0)=0x8) 15:28:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001280), &(0x7f0000000200)=0x8c) 15:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:28:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000440), 0x4) 15:28:09 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x540200, 0x0) 15:28:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0xa}, 0xa) 15:28:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x208009, 0x0) 15:28:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000540)="f5", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 15:28:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000018c0)='E', 0x1, 0x185, &(0x7f0000001900)={0x10, 0x2}, 0x10) 15:28:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0xa0) 15:28:09 executing program 3: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) 15:28:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:28:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 15:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 15:28:09 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 15:28:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x200c4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:28:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 15:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040), 0x8) 15:28:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000100)="2576796840fce64b328ab389a71b7c6442c0a471987314209b716cb53b3bc6fa4f057d79f42fbf181dc34394a9e7f84922ea811d5b77c2334955e553fc810b8fd6aa899c56386097c3fbac68b767eab2a047e4f9b5e0da7552ff35fca4d11bf667c0819e37ffe6ffa77e8d3744e4bd3a802e691159250e5db6cf13380f74f7c13b20f76bf7a60c0e8bc53a336f686a23fa854a8253422f513a63233e8c7f742bc19306161ecff8d21296e8c6cbfe3c59705bc07998a26c94fe4684f7559bbfc2ddd3020b0c9285e7d3dd1b9f08f5cde0cb91deb70df3943006ce2f6b25cd81fe66c3db", 0xe3}, {&(0x7f0000001240)="f9ae01dbeaf0a870f4c3705b30252879abd6280e22e03551bab3af615c03a46ff99c29122b3f6cea2c113f83f18a1063a38901368b06952fdbd9b1de82c14b85bb36c918d912726988892fe758c154ba1ac407a35ea5041a1f9a4c2c9b0176aea0", 0x61}, {&(0x7f0000000200)="76a720", 0x3}, {&(0x7f0000001340)="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", 0xeba}], 0x4}, 0x0) 15:28:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001740)=ANY=[], 0x8c) 15:28:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in, 0x10, 0x0}, 0x0) 15:28:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000040)) 15:28:10 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000080)='./file1\x00') 15:28:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 15:28:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:28:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000140)=0x4e) 15:28:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000007c0)) 15:28:10 executing program 2: r0 = socket(0x1c, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:28:10 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 15:28:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), 0x94) 15:28:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 15:28:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), 0x8) 15:28:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/128, 0x80}, 0x80) 15:28:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 15:28:11 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0x0) 15:28:11 executing program 4: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 15:28:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x2}, 0xa0) 15:28:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) 15:28:11 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 15:28:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 15:28:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="a9b3e4bf9fb8f3af4f75352ac5fb0e5246ae7d3ba63be24ccf7ea4cbd09efb1ac41da94f1a375b3f023d70102a77e18db57b2c6d25aecf7b16e85b53e7e69a73f299452180f14dadec89ab99d2fc11758bf9871ec2cbd1c56cd3e7db90be31d1fad0cd967a45cd225a4a8d9de0747898bafdef5afb812177f3c12fbd9f7fe50054bd0dfb477d5c77c385bd985ee794de22adb3dbd1788ed87629691c6eb7d7a777e1cd3cc69490e16750b28b88a970afd4cfcbc642be534438b59b74288b0190c33e6dd539808196f73266a6ebd46008fe038b008a23eb0102164ccd5d26036f49175c1ad7bd773634308f92614ffff78be9f774e5e34b911ef4153de50481ee0f373f9ad946c10c9900e5c1b6f0379ead9f12aab07acf40ac60a977ba1cd7caa578f3941bbed6e2ce3406e1f0795d66affcd2b96c1eb799157342f4b42565e84082403995e00678ac1335c4d528ab436f48d9eab9a42ad40a9c54509f7d918afd7d4c9cad6b75b753278a65fe771439569703ced40ab0c04e62bec0d8d51c0890eec10532c9f9e853b04c53bc46fb6c178a8ce93e197e667cd562de3094535254357b6e253c78bc0846289b4e5da932792344f67bf0f0e883af4ba6e20ac676c2c2742771d7874505071890beb633aac038cd70156bc9a334f5efd0a70b06b787ba590d5c211f7845e857a3e7d2c73d034d6364978f47811cabbded45598d63e30c729a93c0bc2fa0662a4b5b26a2a125234f681bb41833658782da0ba71b64d1d58df5866aff65d104955b21cfdf17fafc0f1748498c27b12be454cebd785440414bfc6c225d6a0434efee63e926c271cd86346177d86ebeab61db97e32a55f6530779a3ac53794940c71a4badcfd7397bb9f3d790b84535f7f35a03f991d85700e71e06304ab3febe72e838ba63d283bc5be7b4014410d0af04343a57b9ee065cac0cda8cc66bf0286f34db410ade4bdc533e3af702e590ef22b95a802fa30347b9bf3c49124a32114c2c1a5ba38173b21c6fa8934e7b0734c5b70fa4b68768ce3414ed71e38c29f28d4eb83be929653b952b86eaf996a1ae04c65abe7a3e1fd08a2af82770afd1cf374697b6096132aed3b459e604f5e43cda52d75cb665e092f988e89c4a1066cc2d6daf6cb019685dd61719726b017b1ed1f381243e292f5616e7d4bf80c05840be45a4cdb5043d37b631e0b7b37b5e1a71d4f3e4d836f9b0685f7a2383716ea46c18cbcf82d8f409feb8f373ed00daf3b88237237775502c0fd5b1ae7386793cd8e3d4605f41d529b9533cbec9602640b2260d9da2a354c4f5f1c8bb7af1240674d95de59a2836e04766b00460d00845790eb26ccb075c987801a9b0ae550d1a5420306eb9863b07168dcaec0a60acf1d125013764337035b74f39a27ba22c538882fe0b11cd12f4b7732e6cd860628bd0bde30b8e3d5ee1a9bb68ffa702ddca4a532403f1f46164c7051ae90ff45f1c751a515e2dcc23a6d6448be12c0afcfdcd99080b07779ead030ef4b2407f05569cd579b62337d4c26a323839eab1e9d3c1b8c54962427693baad761c409c6c162e049f31309810afd24af29ce754e28866ccfb9586fd5a491883139357e9f9f07f78c0e73453ad81ff8522f2d8bf046f4fd951163b71716043581f3dd624b25e90a6a14cb49f83212525759929ce94162e150f34601471dbf85768a029399c86e10cbd873a907c3e59eb12047eaa10cf5fc4bb81430583158b509262f5e34d0175571ac147108622251cbd149f081e1eda0ae06409e7f0cc1c6c507db34c523188c2d9b7f9172abe0192fff4d8c889d1c0abffeee9d919b21fe3b26ae438f1ff83a4d353a7f43b1a24034f2d334205ac489075f4dfa07e40167ed8d95d333ec2b4dc3ebe927045d3c2f180d73f697192a5541062df897369edf11d32d08c5fee991c774087821300bdb3d4e7cc126ba35cc5bba9926347e3642b31f791cc90bcdb3e28b2fb668f53d201205ea3bdb5265e2ee470019cb1839818f78ef353ded663d0fe903f6ac7884718179ffe2e6571a334745650f2d7395206dd291587e805eb22fae86b5ac4da3a737aec1297dd099eaddb3f602e997af64d5e0004599ec95196e833f7933192eb3dff05e96f1f26e549b879021d3a3f7561db8774c648d145e8a783085eabe6bee427cb6ed753c60ae5a873e030f77124b29760c4e00d02e07217cbf6457292b4c99360c0f253461fb3138ddae2fb51a8eef05a8de034d7d24ac7da2850d5368f4f21537c8987c744b2e84f8ca465fd46f05e5837a1f5424f895f9fa03d6a1d2456f0c534ad56aa41bd1f6834e8e7da06d89de4dc2b2fe1bdad23e875b6091d28ef0d5d018ec95d56e44930299a149362c6b360dea81452fbd7e408a8d55e1cb5d052e23fdd279f8e281960d2b6fd8235be35583b6a4493754365a4ef61a2aa8345a2c47df7104fd1e6b781e5c5a3dd5d4e07d1d60b885c815e950f930db09900193f37bf08c9eda2a3ad23a468f375ea0a7ad6299ccdb0cd86966c19853e6065ebfa045509dd77e7551c07977a39a43d268550050b5d34d2c86de3035d6e515d37b6150ad5af6dc79bf45bd0795bfde3462b89440ef3c89e3a755b9e6004216e66039062acff0ee1b2afd0c1181cf1a2e0cdd4a0ceba0f891d6ae166b662668f46e43620c073b6ed4e774978baf08900d7c1d5fd26acda4e1511c65c6f030bde5605d027e1d8787133a20388f3f7209c00c96a903f507d3a94a3dba06f6dd784e29df2ca4f3bbaa70c3ac3911b3f4c0dd303226e9fcbc0bc0568a1e2e5b6bb360aa6016aa70ea15831edf808364406d6b53c34900db4eb8efa99b3e7751975df7dacab8f8b32e68b66cf96ab449048b1f7a7338b9ddf2cbea033ed8d6cf03b8e02a978058f0d71e541dde65ff1bf91664215108c3e0ec899e13d88615c547317b81398e7e314fce2ad08cd129dd8659ebc38ba6fa89e0103afcfebef020b463be34b14f86434d91256b47878d8a07a824aed7856ab7d44f68935b72e6dfedad6c9ac3cabf394c5f531904b115e28871827a6a9162ec3532905196d8feb4da453943881c8506ccc8e62a2eba958c1acfaceb092b15cb9aac2380dca535e298670be5445f31706943022e32f80056cb3c8e23ad594c0928b4307abda01fb3864a2fe9837d0c5490c7edc6e9d8acac0bc93d3ef822d9988cc4e7c1962af12546df5e3123dc3596b0ad0d72bc24dfc087b3c92de8a53a4de2dbe6f6e776c0a60461903d9e711b23d6d54d70106a38bee26fac35ae5e34a2283b44be6cc47019b43d6090792079c8ee0af5162224d053ab1c21f89e9a37040965b77bd9bdbc237d87edef3f8c3389541a5b1d27354e377f651b5b975b1c5150160a8c3cefeb73905667d4e43813422649a1391cd3167123c015b1ab1470928678d631494a880af85bfcf3db07fc69b8aef1e61eae6eae930ea7e1d7d8fbc180a0603bd404cad792f12fe5e123eb06a9b5c7109cfe3704fcc673d92f514ae2790b29b044ae5e26cfcf9ad195b96077680daba502494f185393b63d3955e7c9f98228fa2ca0c8dd69e1298a317640511fa00f080a156a632f16dbf4da37d13d7a59f73b3cc31bbd38d5dd985a9da8f5e853af832ff93ab566e191c264887dc73fa73bd79e4ec5a462430a1c5c48df1eb7bb4a144ee038c0872f8123e97a0bc881cdb48044a98667a192f6eca1975d656cbfc2a0e68e06b0ae8cf26117e96a36453e2d99f60e0441f06f8fa2ebf04be36fa433d8f22bfbd489f487b8ddb8290fcbc46d79bf32985db29f415f301945b060b149630263280e54e42f78aac591ec89f39be0a50ecf2312414369315e1c4952b61bb7c3619ed28fc790076b5bdbcf561249228373de24b269514793ee9a8741dc243e616a90e6a8523a056308a595a9f86f428df0fe296d8ce74e59be5ca492efbc47b4c23cd39d06cc22b55731eafd4320ebbd4ff802da3afc20441bb84a808c882a233d19e6e9c6f98af19696d1aa18ce5d234fbcc10f86cb154f60dd1e9f1d6e15a03aeac16d9f72023f25e16bd3af8cd04f30058f9fe550b4f01f10cc659f3060b5247a0e2b6ab0ef91ebd5303143a6aa27a7241b224eca90e2231d311b82be3df42ecce6b19ca52e011092742ea46290ad7245b011fa94f0e95781070ab0ea9fae9f863379e487efe9772d5f16183d2310ce96958642c35ef4ee4ef5f6d510c325e3464e882d9ceab44dbf7c5f5d324897aed52f38f79c844f8e9e0219075b65f5a9f4f1e4d81b0c6c14811100280d7d78e96589329546050d6f725e349bee7de0fcaf8138157ecf17457fed55031b805c8fa9cfd4ccfcbd56a06ddb90c453cdd9e444f4c94e042b719f0e2145ba3cccd88163e9a684989f44521dfedf45cdc09672681064b5c4047b273ad6a0b8179ac6790844a29729b3788f87010bd2a786f5a99334967bda3aecd15c9b265cca7d23c0d1b2d3f9031b7d4ad1bd83d0c6d6a3626c9afcc4113f195ffa4ce8476a4c7cc9c32f39bba8f176d03f4a2f78c8a170e632ccdf931e7e7af51012c4bf413f49250737c670c1397736dc9a0ee8c913a1278f352288a3eb485f148434147f06d12a3536ae17d088db00311f108336246483835f23b0a06a3c688e69c686711a989e07b79126274b25b1c4f1d2498b1fe0a0f7ca7d521df0caaf4bfc51d07c838ca01fb1d27b7ea02d238ed29360badee1eb52298764c45809326fb3fde9e6e731b809075e2a85a80a0c16400d79e89e3769680c3be08a0b97e9e7b7f73e885bc1949bc5ad5c041db2d7dbcdb65d0fdc5cf35ca55b7ec9df1aaa6a74443cbe64c6fdac6d6f929c2e56951bed17ae86edaa4da7cb79dd8404b2041c7bd6423dfa1660236c21c7e9509ff66e895a466d0a87578b30cebbcde827683c02e9bc4917d18665d2a230481e8d8bb175a2051ff653b3332292875063154c771dddb592e0cad532a183fd29861e55902016f24263359e10e6d35335d1996d746fc37313d396aa439549c8b199b1bd6f991ab1162faa1ec1719c291610c24300eb0a0f7c9bde77468e0d30b112df19a532d16293a266c2fe97ef6f5632fddc9fee2fd5a9428db71a8b1113e913e6a73488bb494fdc9136a9fddf7926e1bc9b2d26681ae761879cf2aaa181e5976b0a482c53d5ac79486125c3eb1c1b1b6332b520d0d1dd5c5bf6c32172482c207f7885fb38a7fa98591bf275bb73be1dbd54c66197547b6f7f0e275e50026cc856cff2fbc1a412d47c7e809821e5cc5487cacd0f4171d133838fac3dd7e87f4667ae6937e591334ec174bb0c4e7c6b34efda16d7d26c7243b73566171ba5a2ddbde709fafea48c364327603f75952c32e608a27877714ecf3d08cd4aa28c44bca1d8a7a3d89c2494c9d977133868372c8ec1c034486be05f54a15697e26d528d579edd0fc3c3231dc35dbc6906b11c0961f39dd957407974ccabf9acafbff831433efbb071660a1dd601164e4bc18e257c65010b0f3c63e87a98fe3b2406c44c93818cff7fe33ac8027f57600ccf72b046a70699fcd05939295812f84f69cc484ef21558919bb0cf47ae204a8646a03552df2c83d52f8f3c4062234090411bc829d3a4c3db7ff2a2c8d71a533eea1df4a24e77fa2a59ffd46918442df426038f2c5398835c414e3e36d034f7ac91b789f0c222bd74a3f60a3c7dd21aaeeaaac1ca0bb73e86695a1c816f00efe4afaa54d1da62e04d2caea2a6768382075ee5bc2944920ccee48bc626b8498c0", 0xff1, 0x108, &(0x7f0000001040)={0x10, 0x2}, 0x10) 15:28:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2008b, &(0x7f0000000040)=ANY=[], 0xa) 15:28:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="a7", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 15:28:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 15:28:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), 0x98) 15:28:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000100)="2576796840fce64b328ab389a71b7c6442c0a471987314209b716cb53b3bc6fa4f057d79f42fbf181dc34394a9e7f84922ea811d5b77c2334955e553fc810b8fd6aa899c56386097c3fbac68b767eab2a047e4f9b5e0da7552ff35fca4d11bf667c0819e37ffe6ffa77e8d3744e4bd3a802e691159250e5db6cf13380f74f7c13b20f76bf7a60c0e8bc53a336f686a23fa854a8253422f513a63233e8c7f742bc19306161ecff8d21296e8c6cbfe3c59705bc07998a26c94fe4684f7559bbfc2ddd3020b0c9285e7d3dd1b9f08f5cde0cb91deb70df3943006ce2f6b25cd81fe66c3db", 0xe3}, {&(0x7f0000001240)="f9ae01dbeaf0a870f4c3705b30252879abd6280e22e03551bab3af615c03a46ff99c29122b3f6cea2c113f83f18a1063a38901368b06952fdbd9b1de82c14b85bb36c918d912726988892fe758c154ba1ac407a35ea5041a1f9a4c2c9b0176aea0890b1747a053f5d41ce58946c6f22e2f88483f340d8c46024f954d5621359b740586be071f876e4bc1c6e4a03a8bfea1ad8dffcabeb7731311877191d243051450ad7e1385e0715982a14d1c09ffbea6cdee264109bdfb03f1f2bd87fb478f8745", 0xc2}, {&(0x7f0000000200)="76a720", 0x3}, {&(0x7f0000001340)="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", 0xe59}], 0x1000000000000076}, 0x0) 15:28:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000880)) 15:28:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:28:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 15:28:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:28:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x20) 15:28:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xff, 0x0, 0x201}, 0x98) 15:28:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), 0x4) 15:28:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000100)="2576796840fce64b328ab389a71b7c6442c0a471987314209b716cb53b3bc6fa4f057d79f42fbf181dc34394a9e7f84922ea811d5b77c2334955e553fc810b8fd6aa899c56386097c3fbac68b767eab2a047e4f9b5e0da7552ff35fca4d11bf667c0819e37ffe6ffa77e8d3744e4bd3a802e691159250e5db6cf13380f74f7c13b20f76bf7a60c0e8bc53a336f686a23fa854a8253422f513a63233e8c7f742bc19306161ecff8d21296e8c6cbfe3c59705bc07998a26c94fe4684f7559bbfc2ddd3020b0c9285e7d3dd1b9f08f5cde0cb91deb70df3943006ce2f6b25cd81fe66c3db", 0xe3}, {&(0x7f0000001240)="f9ae01dbeaf0a870f4c3705b30252879abd6280e22e03551bab3af615c03a46ff99c29122b3f6cea2c113f83f18a1063a38901368b06952fdbd9b1de82c14b85bb36c918d912726988892fe758c154ba1ac407a35ea5041a1f9a4c2c9b0176aea0890b1747a053f5d41ce58946c6f22e2f88483f340d8c46024f954d5621359b740586be071f876e4bc1c6e4a03a8bfea1ad8dffcabeb7731311877191d243051450ad7e1385e0715982a14d1c09ffbea6cdee264109bdfb03f1f2bd87fb478f8745", 0xc2}, {&(0x7f0000000200)="76a720", 0x3}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="ab69c486dad445944f06d04ce1b373d1561370e66923bcc846f673aad4575fb60c9a3172e59a80731ccd219c1efb60e87d4531ff6cbc6d1370100a0abbe4e69b3be614d77087bb1f817977efc8bb167b567e76fa7def532565618ac20e15ff5d9705b9e83a9cf0825eb3f37075c99a156f1e56d2198114b6d69be6b03023919acb802b64b36952b1d732fb5956168cbf07f9ca33ba2cd901a1e5802448eeb1ce97de6472df7064eb", 0xa8}, {&(0x7f0000002400)="9a98a3d82d24e0c3efb1227d0a86267f54d92fd716335fb6843fbceaab10b1201840767a80a0714cdbd2513a6867617456d43d92798d1c2754e5201f53876cea57bd3ef02e6c868c645f5903e1ba093e990ae72ac9f3d07887", 0x59}, {&(0x7f0000002480)="5b25090776a6e310f16d96b33f1851e66a42da104400c2962991c796805b2969f29e2c045e07ec9c280a0477f1ff36211cbdca18891997b029f42bfa9a8933227ad5b63441dd733651ba16afabda5e", 0x4f}, {&(0x7f0000002500)="101d243222bacb0a36fadb1a9b0e6509929faca96a6b117a527d6ee92c5cba98a6d092906616e3c48ac44d92067e3f3323b2620b49a2b089d91e51a1e3c6cfb10764f5d9782e1481a3418e83109cc4571baded4395b231dd94", 0x59}, {&(0x7f0000002580)="a1feb927cc945c9b945fc132506363bde6d5f1894419076a88af16e9bbfea53e96ebb0a32cbd02df478a611f6d371ac5409a8c24c90468e03ef6dc63c38b12e251b58753244c602ec374e0fa370c983c3f688a9042af82ecae922a4ce38293078f4e7f970ab29d2ca764c1831bf25770aed404412a6fd508b1179f0afc51368bd0f54fafaf1022346b54dbe9b7634411a328689c6e8629f7c631d2deb1ce2e09a3c7bbf7b84c3ef0bb1ce1ba7e9d897f20f2ae3f2a5dffd7a6f311de7b1c63fed764555c7d3d7403082178abacc462086aa07987ba43ee8df14f94", 0xdb}, {&(0x7f0000002680)="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", 0xb45}], 0xa, &(0x7f0000003900)=[@rights, @rights, @rights], 0x90}, 0x0) 15:28:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 15:28:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/145, 0x91, 0x0, 0x0, 0x0) 15:28:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 15:28:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000380)=0x8) 15:28:12 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 15:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0), 0x10) 15:28:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x8c, 0x0, 0x3}, 0xa0) 15:28:12 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:28:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x7}, 0xa0) 15:28:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='y', 0x1, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x2}, 0x1c) 15:28:12 executing program 0: setuid(0xffffffffffffffff) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 15:28:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}, 0x14) 15:28:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001600)=ANY=[], 0x10}, 0x0) 15:28:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 15:28:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) 15:28:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r3, 0x0, 0x0, 0x9, 0xb593}, 0x14) 15:28:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="3c86940064aba7b2934876874411add20dc090cefe95850384edca19ad0e1defd326d0d067775123e2b904e158d2e8d610be4e733914b449737948e4d6f36f591e8da7ace988bc9261c5c352ac684906a1fe83a0484212b4475ccce6f0", 0x5d}], 0x1}, 0x0) 15:28:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2010c, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 15:28:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "e5"}, 0x9) 15:28:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x9}, 0x8) 15:28:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:28:12 executing program 2: fcntl$lock(0xffffffffffffffff, 0x1, 0x0) 15:28:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x82) 15:28:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:28:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "3102"}, &(0x7f00000001c0)=0xa) 15:28:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000140)="a6864a388969242d6a866441a01489c8e18a856dd8712cc7b75ec94b5f254b7a1e7af4d5f2ab590acc5132f991ee76ce5a38210824537b653f134b3accbad54c728e192a4a884e3131253b1cbcac489ff05b92614ecf59304108278fce", 0x5d, 0x0, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 15:28:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/20, 0x14}], 0x1}, 0x80) 15:28:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x94) 15:28:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 15:28:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 15:28:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001940), 0x8) 15:28:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 15:28:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x84) 15:28:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="1376cb33", 0x4) 15:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000240)=[{r0, 0x40}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000100)='%', 0x1}], 0x1}, 0x0) 15:28:13 executing program 3: open$dir(&(0x7f0000000a00)='./file0\x00', 0x6acb84f0c597b10, 0x0) 15:28:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:28:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 15:28:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000080)="14", 0x1}], 0x1}, 0x0) 15:28:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 15:28:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0), &(0x7f00000000c0)=0x4) 15:28:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000740)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 15:28:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x23ae}, 0x98) 15:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x16, &(0x7f0000000240)={r3, 0x5}, 0x8) 15:28:14 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 15:28:14 executing program 0: open(0x0, 0x62040e, 0x0) 15:28:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="fd80c93f251dff5991e3fc33562cd847db9336e2a68ecb63148b3e244136ed0a909ddcc8e1eced25d695ef420c8b877ed60699d5bdd7df16ea3d9adff14b68636aa1bd2286cf89f9c8a45f3845490417443b5b37a50ed4842919c1487e352bd01a0f307683a5c4d7252258337fee81"}, {&(0x7f0000000080)="5f305775ff93a83ed4fa029207393dc14dea65e3575aac241217463e5a87c7915e0730541acb4d824b60b0db50c74692d1"}, {&(0x7f00000001c0)="413923815db8851de38a20272e376d3db4a455b28ebfc806062266ad2186f54d9e5accf2df3abb9687a87cfd3d239f62deaedba5e01f2849a578346843d96f86bab79e3dbacc963dff0984dc2fa77451cfac95d72778ff19a1e94e254a26f123f487e62c6a164e532567c6dd7218bda2eedabdc7e571940cd1d962256288b9bdfeca784b1e261f865a868b2eb240574c2a6bf9128e17e9634ade2271e899e4e6c4957a49f98097dd0b348fd100e22787ff638123c42a3b2051f7670179277d1e0c0d40cfb072fd47b07e396974c0ed1e5699ba5b812a436a818b962140215f68af38f1fef5b521d3"}, {&(0x7f00000002c0)="8755ef44d94dfc7e4723d54e4b11f9083458c2e03c0d0af069d5653ab02b0f6da2b7a0e759037a8cda59f5e763ff547f898c54eb81b05b77f29846a95eb140442c516f7cdf15896a4f674045cad0c3e424c5f09f4553d828d308d00cb47816b67f05f98adebfa1874ecbf80481134da57bd8d729229ffbaa8113cb59f393418ab80da7bff6fb3fff020546f04b4fe114749fef2cbe0858ddfe72470d25a9abf1cdea1a42378b22293b796b0312003fbe0ea76588f9ee5903e4cda29fffc1b4c8c9595d49b592a156bc6250b9aa4d09b55810250027e191467e571a5713682c8a9de3"}, {&(0x7f00000003c0)="8121987ef4f1a9eb51411b153156acda442c2fa99e8db6cbe9579230f6fdf83e7f9a768cdee6018a3698d29fa9dcbeced316a1dd80681e53625535636bfed0b5c03724b2b2539a66"}, {&(0x7f0000000440)="9d183b46ac30299ce40ed8e368746886deb9e4c9ea1459994bec9ad9b098"}, {&(0x7f0000000480)="17b752d439c1ad7d67ae7ea0519855432cf544b910a15b7434b9ab5c7bbea9874184e1cb18e223e5065016e80c3374d4b34515dec6f4ae3940dcd25f15f9eeac3f03f45d51c732de3dc0dc78f3ccdf52983e510a6de3fdbd1e9b91b39edd1434a75aa1fdef2960e3070fa8031b851cedb51bb757a683302a5ccdbb41e810da12f04a813e3c79cec0d2b0a3df1113e62870"}], 0x18}, 0x0) 15:28:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x184, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x3}, 0x8) 15:28:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000440)=0x6, 0x4) 15:28:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 15:28:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 15:28:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200, &(0x7f0000000100), 0x4) 15:28:14 executing program 2: semop(0x0, &(0x7f0000000080), 0x28bb) 15:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:28:14 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 15:28:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 15:28:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 15:28:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) 15:28:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:28:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x10}, 0x10) 15:28:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:28:15 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendfile(r0, r1, 0x0, 0x0) 15:28:15 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f0000000180), 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r1) 15:28:15 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:28:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 15:28:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 15:28:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) 15:28:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:28:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000140)='\x00', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet(r0, &(0x7f00000001c0)="f6643ee3019e8bd61f6113cfd36f13857b44a12464f209c924abd6b54022b15c5a2fdb2a6aff907674", 0x29, 0x1, &(0x7f0000000240)={0x10, 0x2}, 0x10) 15:28:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:28:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0xf, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:28:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 15:28:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000000)=0x8c) 15:28:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 15:28:15 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000300)="ac", 0x1, 0x180, &(0x7f0000000340)=@in={0x10, 0x2}, 0x3) 15:28:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 15:28:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) fdatasync(r0) 15:28:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:28:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:28:16 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1040000, 0x4) 15:28:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:28:16 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) 15:28:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:28:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000002800)={&(0x7f00000001c0), 0x1002, 0x0, 0x0, &(0x7f0000002700)=""/235, 0xeb}, 0x0) 15:28:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 15:28:16 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000100)='%', 0x1}], 0x1}, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 15:28:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, &(0x7f0000000140)) 15:28:16 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 15:28:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 15:28:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 15:28:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) 15:28:16 executing program 3: syz_emit_ethernet(0x15e2, &(0x7f0000000500)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:28:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0xffffffffffffffff) 15:28:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) 15:28:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="9060183abce641b862943c3398039cc253f5b6b90d341f08effa87b8c79e925354a1f2570c47513a4a200a110c0b172481b43e271a45f16ed0184254b99eda5fcbe5074a8551b2c9ecda4bd0bd0ea0f68cee7146ac427845518552a0e81103b5003f3229436231d1024e377c22660ace5ebaee11704159d688c4abda3b6ba03ab60c8a60a5f2460a12a6d9f141490b85a5", 0x91) dup2(r1, r0) 15:28:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 15:28:17 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x100) 15:28:17 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:28:17 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 15:28:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:28:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="9060183abce641b862943c3398039cc253f5b6b90d341f08effa87b8c79e925354a1f2570c47513a4a200a110c0b172481b43e271a45f16ed0184254b99eda5fcbe5074a8551b2c9ecda4bd0bd0ea0f68cee7146ac427845518552a0e81103b5003f3229436231d1024e377c22660ace5ebaee11704159d688c4abda3b6ba03ab60c8a60a5f2460a12a6d9f141490b85a5", 0x91) dup2(r1, r0) 15:28:17 executing program 3: bind$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xc) getrusage(0x0, &(0x7f0000000140)) 15:28:17 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000140)=""/59}, {&(0x7f0000000280)=""/176}, {&(0x7f0000000340)=""/9}, {&(0x7f0000000380)=""/36}, {&(0x7f00000003c0)=""/213}, {&(0x7f00000004c0)=""/126}, {&(0x7f0000000540)=""/116}, {&(0x7f00000005c0)=""/64}, {&(0x7f0000000600)=""/189}, {&(0x7f00000006c0)=""/116}], 0x1000010e) 15:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 15:28:17 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) read(r0, &(0x7f0000000140)=""/59, 0x3b) 15:28:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="9060183abce641b862943c3398039cc253f5b6b90d341f08effa87b8c79e925354a1f2570c47513a4a200a110c0b172481b43e271a45f16ed0184254b99eda5fcbe5074a8551b2c9ecda4bd0bd0ea0f68cee7146ac427845518552a0e81103b5003f3229436231d1024e377c22660ace5ebaee11704159d688c4abda3b6ba03ab60c8a60a5f2460a12a6d9f141490b85a5", 0x91) dup2(r1, r0) 15:28:17 executing program 3: bind$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xc) getrusage(0x0, &(0x7f0000000140)) 15:28:17 executing program 4: syz_emit_ethernet(0x1fbf, &(0x7f0000000500)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:28:17 executing program 0: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 15:28:17 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) 15:28:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="9060183abce641b862943c3398039cc253f5b6b90d341f08effa87b8c79e925354a1f2570c47513a4a200a110c0b172481b43e271a45f16ed0184254b99eda5fcbe5074a8551b2c9ecda4bd0bd0ea0f68cee7146ac427845518552a0e81103b5003f3229436231d1024e377c22660ace5ebaee11704159d688c4abda3b6ba03ab60c8a60a5f2460a12a6d9f141490b85a5", 0x91) dup2(r1, r0) 15:28:17 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:28:17 executing program 4: socket$inet6(0x18, 0x0, 0x1) 15:28:17 executing program 3: bind$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xc) getrusage(0x0, &(0x7f0000000140)) 15:28:17 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) 15:28:17 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) 15:28:17 executing program 2: syz_io_uring_setup(0x7bf3, &(0x7f0000000600), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 15:28:17 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x46000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:28:18 executing program 3: bind$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xc) getrusage(0x0, &(0x7f0000000140)) 15:28:18 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') 15:28:18 executing program 2: ioprio_set$pid(0x3, 0x0, 0x2000) [ 214.742241][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:28:18 executing program 0: ioperm(0x0, 0x70, 0x0) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 214.852200][ T9786] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 214.962450][ T7] usb 2-1: device descriptor read/64, error 18 [ 215.062380][ T9786] usb 6-1: device descriptor read/64, error 18 [ 215.263111][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 215.332306][ T9786] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 215.462187][ T7] usb 2-1: device descriptor read/64, error 18 [ 215.525623][ T9786] usb 6-1: device descriptor read/64, error 18 [ 215.592388][ T7] usb usb2-port1: attempt power cycle [ 215.642289][ T9786] usb usb6-port1: attempt power cycle [ 216.322195][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 216.352370][ T9786] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 216.422928][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 216.442992][ T9786] usb 6-1: Invalid ep0 maxpacket: 0 [ 216.582218][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 216.593428][ T9786] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 216.682940][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 216.683500][ T9786] usb 6-1: Invalid ep0 maxpacket: 0 [ 216.694897][ T7] usb usb2-port1: unable to enumerate USB device [ 216.695863][ T9786] usb usb6-port1: unable to enumerate USB device 15:28:20 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) fork() syz_io_uring_setup(0x70dd, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 15:28:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:28:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0xc39f) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) epoll_create(0x4785) epoll_create(0xfffffffc) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000380)={0x6, 0xe78, 0xffff, 0xd600, 0x8, "3b2bd90572d0aedd317eb2ad8d216076f06e0d", 0x20, 0x81}) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000f40)={0x2, 0x0, {&(0x7f0000000d40)=""/208, 0xd0, &(0x7f0000000e40)=""/209, 0x3, 0x4}}, 0x48) openat$ttyS3(0xffffff9c, &(0x7f0000000fc0)='/dev/ttyS3\x00', 0x101000, 0x0) 15:28:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x4e6000, 0x0) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00', r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:28:20 executing program 3: ioprio_set$pid(0x3, 0xffffffffffffffff, 0x4000) 15:28:20 executing program 0: openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001f40)=[{0x0}], 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000003400)='./file1\x00', &(0x7f0000003440)=""/253, 0xfd) 15:28:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x4) 15:28:20 executing program 4: syz_mount_image$romfs(&(0x7f0000000140)='romfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f00000026c0)=[{&(0x7f00000001c0)="65cdda232907cbe40617132b00f2e64e1c3824ce1eb21842a307ddb978a7ce4644f71686631496a9899e6f4d221d92a50bcfc295b8ace59137356fc2310f42858614a799b400c3c6619b1777a97490ca55a6fd0c18d63a7b16760619d2a31543e1812f5b8c214cdc654cf84a59478f53c19a9480862cf7cbab61d3a0c6e15ac6623468b60d7885956c82612fd90016627a3c73653a2cd7bb899babdfe15517bbdff2df4a53817ab8675762b8a7f0", 0xae, 0x20}, {&(0x7f00000003c0)="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", 0x1ff, 0x1}], 0x440, &(0x7f0000002740)={[{}, {'aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, {'&[\xef!{-]!{'}, {'!)\\^.'}]}) 15:28:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 217.703061][T11483] loop4: detected capacity change from 0 to 1 15:28:21 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x3, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 15:28:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 15:28:21 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000013c0)) [ 217.811264][T11483] romfs: Unknown parameter 'aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111' 15:28:21 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x1c) 15:28:21 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)) 15:28:21 executing program 1: openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 217.987602][T11483] loop4: detected capacity change from 0 to 1 [ 218.004405][T11483] romfs: Unknown parameter 'aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111' 15:28:21 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) 15:28:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 15:28:21 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5450, 0x0) 15:28:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x3f, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000008700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:28:21 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:28:21 executing program 1: getgroups(0x1, &(0x7f00000000c0)=[0xee00]) 15:28:21 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/net\x00') 15:28:21 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x2, 0x81, 0x3c}) 15:28:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:28:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @broadcast}, 0xc) [ 218.505053][T11529] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:28:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002740)='/dev/null\x00', 0x26282, 0x0) 15:28:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x10480, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002dc0)=@delchain={0x114, 0x65, 0x300, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0x4}, {0xb, 0x7}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0xfa}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_HASH={0x8, 0x2, 0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc0, 0x2, [@TCA_FLOW_EMATCHES={0xac, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xb118, 0x1, 0x84d5}, {0x4, 0x2, 0x8001, 0x3, 0xf, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff9}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x8000, 0x2, 0x3f}, {0x1, 0x4, 0x2, "b44bc5f2"}}}]}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x6, 0x9, 0x1, "a7e40fb8d124343fe7"}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x6}, {0x81, 0x50000000, 0x80000001, 0xd7c}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0xff}, {0xffff10cc, 0xfff, 0x4, 0x1}}}]}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_KEYS={0x8, 0x1, 0x3302}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001a00)=""/220) 15:28:22 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000140)) 15:28:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x60001) sendfile(r2, r1, 0x0, 0x4000000000010044) 15:28:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 15:28:22 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2fc}], 0x0, &(0x7f0000010300)) [ 219.002516][T11555] loop1: detected capacity change from 0 to 8 15:28:22 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 15:28:22 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x1000000) 15:28:22 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 219.249157][T11555] unable to read inode lookup table [ 219.345681][T11555] loop1: detected capacity change from 0 to 8 [ 219.368584][T11555] unable to read inode lookup table [ 219.433687][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.621890][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.683520][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.731554][T11546] device bridge_slave_0 left promiscuous mode [ 219.758929][T11546] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.791521][T11546] device bridge_slave_1 left promiscuous mode [ 219.805878][T11546] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.832092][T11546] bond0: (slave bond_slave_0): Releasing backup interface [ 219.974251][ T39] audit: type=1800 audit(1616426903.363:2): pid=11579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=14178 res=0 errno=0 15:28:23 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002180)) 15:28:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x60001) sendfile(r2, r1, 0x0, 0x4000000000010044) 15:28:23 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2fc}], 0x0, &(0x7f0000010300)) 15:28:23 executing program 0: r0 = epoll_create(0x1ff) fstat(r0, &(0x7f0000000000)) [ 220.107196][T11546] bond0: (slave bond_slave_1): Releasing backup interface [ 220.237266][T11585] loop1: detected capacity change from 0 to 8 [ 220.307671][T11585] unable to read inode lookup table [ 220.645013][T11546] team0: Port device team_slave_0 removed [ 221.072666][T11546] team0: Port device team_slave_1 removed [ 221.105649][T11546] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.133643][T11546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.425604][T11546] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.439180][T11546] batman_adv: batadv0: Removing interface: batadv_slave_1 15:28:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x10480, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002dc0)=@delchain={0x114, 0x65, 0x300, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0x4}, {0xb, 0x7}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0xfa}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_HASH={0x8, 0x2, 0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc0, 0x2, [@TCA_FLOW_EMATCHES={0xac, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xb118, 0x1, 0x84d5}, {0x4, 0x2, 0x8001, 0x3, 0xf, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff9}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x8000, 0x2, 0x3f}, {0x1, 0x4, 0x2, "b44bc5f2"}}}]}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x6, 0x9, 0x1, "a7e40fb8d124343fe7"}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x6}, {0x81, 0x50000000, 0x80000001, 0xd7c}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0xff}, {0xffff10cc, 0xfff, 0x4, 0x1}}}]}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_KEYS={0x8, 0x1, 0x3302}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001a00)=""/220) 15:28:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x60001) sendfile(r2, r1, 0x0, 0x4000000000010044) 15:28:24 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 15:28:24 executing program 2: memfd_create(&(0x7f0000000100)='+-,*..\x00', 0x3) 15:28:24 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307009226911d675f001000000000000001000c00d10102000400000026010000000000000203000000000000a602000000000000ea020000000000009900000000000000e10100000000df035a02000000000000940200000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c65727346810200ed0100000100911d675f0100000060000000ffffffff0000000064000000140000000200ed0100000100911d675f0300000074000000ffffffff000000001a0400001b0000000300ff0100000100911d675f0400000001000000260000002f746d702f73797a2d696d61676567656e3431393737363339322f66696c65302f66696c65300100ed0100000100911d675f02000000000000000200000029000000070000000900ed0100000100911d675f050000008f000000000000000a00000000000000000000000000000001000000ffffffff00000000000000000a0000010900ed0100000100911d675f0600000099000000000000002823000000000000000000000000000002000000ffffffff00000000ffffffff0000000000000000000000000100c00100000100911d675f07000000000000000300000054002600080000007780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e20000000000000026010000000000005a0200000000000008805cf90100535f01009c02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000ae020000000000000100000000000000d802", 0x2fc}], 0x0, &(0x7f0000010300)) [ 221.493334][T11574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.507285][T11574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.515344][T11574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:28:25 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10bac0) 15:28:25 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x109e40) [ 221.634559][T11606] loop1: detected capacity change from 0 to 8 15:28:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001580)={0x1, &(0x7f0000000100)=[{0x5}]}) [ 221.735697][T11606] unable to read inode lookup table 15:28:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0x60001) sendfile(r2, r1, 0x0, 0x4000000000010044) 15:28:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x18, 0x0, 0x5, 0x301, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 15:28:25 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2fc}], 0x0, &(0x7f0000010300)) 15:28:25 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/loop#\x00', 0xfffffffffffffffe) [ 222.166224][T11636] loop1: detected capacity change from 0 to 8 [ 222.220323][T11636] unable to read inode lookup table 15:28:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x10480, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002dc0)=@delchain={0x114, 0x65, 0x300, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0x4}, {0xb, 0x7}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0xfa}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_HASH={0x8, 0x2, 0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc0, 0x2, [@TCA_FLOW_EMATCHES={0xac, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xb118, 0x1, 0x84d5}, {0x4, 0x2, 0x8001, 0x3, 0xf, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff9}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x8000, 0x2, 0x3f}, {0x1, 0x4, 0x2, "b44bc5f2"}}}]}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x6, 0x9, 0x1, "a7e40fb8d124343fe7"}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x6}, {0x81, 0x50000000, 0x80000001, 0xd7c}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0xff}, {0xffff10cc, 0xfff, 0x4, 0x1}}}]}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_KEYS={0x8, 0x1, 0x3302}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001a00)=""/220) 15:28:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:28:26 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 15:28:26 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) 15:28:26 executing program 0: request_key(&(0x7f00000021c0)='ceph\x00', &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0) 15:28:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) [ 222.931476][ T9] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:28:26 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/65) 15:28:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 15:28:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5}]}) 15:28:26 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x1}) 15:28:26 executing program 5: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 15:28:26 executing program 2: add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 15:28:26 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/pid\x00') 15:28:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') 15:28:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x10480, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002dc0)=@delchain={0x114, 0x65, 0x300, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0x4}, {0xb, 0x7}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0xfa}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_HASH={0x8, 0x2, 0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc0, 0x2, [@TCA_FLOW_EMATCHES={0xac, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xb118, 0x1, 0x84d5}, {0x4, 0x2, 0x8001, 0x3, 0xf, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff9}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x8000, 0x2, 0x3f}, {0x1, 0x4, 0x2, "b44bc5f2"}}}]}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x6, 0x9, 0x1, "a7e40fb8d124343fe7"}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x6}, {0x81, 0x50000000, 0x80000001, 0xd7c}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0xff}, {0xffff10cc, 0xfff, 0x4, 0x1}}}]}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_KEYS={0x8, 0x1, 0x3302}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001a00)=""/220) 15:28:26 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0xb0480, 0x0) 15:28:26 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:28:27 executing program 2: r0 = mq_open(&(0x7f00000002c0)='+%\\#]}[,-+}:\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 15:28:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 15:28:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f00000001c0)) 15:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000600)) 15:28:27 executing program 3: request_key(&(0x7f00000021c0)='ceph\x00', 0x0, 0x0, 0x0) 15:28:27 executing program 2: mq_open(&(0x7f0000000080)='$~-%#\x00', 0x0, 0x0, 0x0) [ 223.926228][ T9] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:28:27 executing program 0: socketpair(0x1, 0x0, 0x4, 0x0) [ 224.463829][ T9] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.849855][ T9] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.172350][ T9] tipc: Left network mode [ 227.918227][ T9] device hsr_slave_0 left promiscuous mode [ 227.925227][ T9] device hsr_slave_1 left promiscuous mode [ 227.948470][ T9] device veth1_macvtap left promiscuous mode [ 227.956141][ T9] device veth0_macvtap left promiscuous mode [ 227.962865][ T9] device veth1_vlan left promiscuous mode [ 227.968874][ T9] device veth0_vlan left promiscuous mode [ 230.751644][ T9743] Bluetooth: hci4: command 0x0409 tx timeout [ 232.319655][ T9] bond0 (unregistering): Released all slaves [ 232.415343][T11741] IPVS: ftp: loaded support on port[0] = 21 [ 232.562048][T11741] chnl_net:caif_netlink_parms(): no params data found [ 232.625734][T11741] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.635090][T11741] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.644524][T11741] device bridge_slave_0 entered promiscuous mode [ 232.654837][T11741] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.662165][T11741] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.670319][T11741] device bridge_slave_1 entered promiscuous mode [ 232.704064][T11741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.716183][T11741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.741056][T11741] team0: Port device team_slave_0 added [ 232.760868][T11741] team0: Port device team_slave_1 added [ 232.817090][T11741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.829072][T11741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.862800][ T9878] Bluetooth: hci4: command 0x041b tx timeout [ 232.880406][T11741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.906737][T11741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.927019][T11741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.961806][T11741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.006112][T11741] device hsr_slave_0 entered promiscuous mode [ 233.021018][T11741] device hsr_slave_1 entered promiscuous mode [ 233.031000][T11741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.039915][T11741] Cannot create hsr debugfs directory [ 233.171327][T11741] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.178529][T11741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.186040][T11741] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.193218][T11741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.272692][T11741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.295861][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.306002][ T9878] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.318200][ T9878] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.348654][T11741] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.364559][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.375690][ T9878] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.382861][ T9878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.417000][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.427328][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.434513][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.458373][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.470430][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.488983][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.511937][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.520207][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.529403][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.538317][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.548732][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.571780][T11741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.587753][T11741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.598292][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.608214][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.635382][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.644255][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.660215][T11741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.822448][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.842006][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.906831][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.916969][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.938334][T11741] device veth0_vlan entered promiscuous mode [ 233.955981][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.972439][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.998941][T11741] device veth1_vlan entered promiscuous mode [ 234.078606][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.099714][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.109597][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.130901][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.153164][T11741] device veth0_macvtap entered promiscuous mode [ 234.180144][T11741] device veth1_macvtap entered promiscuous mode [ 234.231134][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.250410][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.260720][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.285043][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.311499][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.324185][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.334359][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.345421][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.356602][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.367944][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.380103][T11741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.391803][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.400088][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.410154][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.429257][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.453794][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.464757][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.483736][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.496217][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.509458][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.520397][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.530462][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.541037][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.551161][T11741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.561818][T11741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.573461][T11741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.584289][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.593573][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.762865][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.770953][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.821585][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.841007][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.870292][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.911972][ T9786] Bluetooth: hci4: command 0x040f tx timeout [ 234.923404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.138471][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.155533][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.164487][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.174190][T11984] device bridge_slave_0 left promiscuous mode [ 235.181167][T11984] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.200721][T11984] device bridge_slave_1 left promiscuous mode [ 235.207961][T11984] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.233205][T11984] bond0: (slave bond_slave_0): Releasing backup interface [ 235.379215][T11984] bond0: (slave bond_slave_1): Releasing backup interface [ 235.606303][T11984] team0: Port device team_slave_0 removed [ 235.792790][T11984] team0: Port device team_slave_1 removed [ 235.799608][T11984] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.818887][T11984] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.842803][T11984] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.850554][T11984] batman_adv: batadv0: Removing interface: batadv_slave_1 15:28:39 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 15:28:39 executing program 5: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 15:28:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000001c0)=""/234, 0xea, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000540)="f5", 0x1, 0x0, 0x0, 0xa) 15:28:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 15:28:39 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 15:28:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:28:39 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x9, 0x109e40) 15:28:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) shutdown(r3, 0x0) 15:28:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000004c0)="a7", 0x1}], 0x1}, 0x24028044) 15:28:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="64000000130001002dbd7000fb0000008a45a8dc", @ANYRES32=r0, @ANYBLOB='$'], 0x64}}, 0x0) 15:28:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/54, 0x36}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) read(r3, &(0x7f0000000280)=""/254, 0xfe) shutdown(r3, 0x0) 15:28:39 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:28:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 15:28:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 15:28:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 15:28:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 15:28:40 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000440)={@empty, @broadcast, @val, {@ipv6}}, 0x0) [ 237.313268][T12015] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x8000000000049) shutdown(r3, 0x0) 15:28:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 15:28:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e0055f) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 15:28:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="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", 0x784, 0x0, 0x0, 0x0) 15:28:41 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) 15:28:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 15:28:41 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:28:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140), 0x4) 15:28:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:28:41 executing program 4: r0 = gettid() capget(&(0x7f0000001480)={0x20071026, r0}, &(0x7f00000014c0)) 15:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000200)={0x10}, 0x10}, {&(0x7f0000000380)={0x10}, 0x10}], 0x3}, 0x0) 15:28:41 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x3f) 15:28:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) 15:28:41 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0)="af", 0x1, 0xfffffffffffffffe) 15:28:41 executing program 0: capget(&(0x7f0000001480)={0x20071026}, 0x0) [ 238.390364][T12100] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 15:28:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 15:28:41 executing program 3: chown(0x0, 0xffffffffffffffff, 0xee00) 15:28:42 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 15:28:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 15:28:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000003880)=0x80, 0x4) 15:28:42 executing program 2: setresuid(0x0, 0x0, 0xee01) [ 240.963665][ T9] device hsr_slave_0 left promiscuous mode [ 240.970246][ T9] device hsr_slave_1 left promiscuous mode [ 240.983121][ T9] device veth1_macvtap left promiscuous mode [ 240.989164][ T9] device veth0_macvtap left promiscuous mode [ 240.996454][ T9] device veth1_vlan left promiscuous mode [ 241.003084][ T9] device veth0_vlan left promiscuous mode [ 243.801174][ T9785] Bluetooth: hci4: command 0x0409 tx timeout [ 245.359161][ T9] bond0 (unregistering): Released all slaves [ 245.411269][T12128] IPVS: ftp: loaded support on port[0] = 21 [ 245.527557][T12128] chnl_net:caif_netlink_parms(): no params data found [ 245.609404][T12128] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.619183][T12128] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.628143][T12128] device bridge_slave_0 entered promiscuous mode [ 245.640401][T12128] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.648219][T12128] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.658136][T12128] device bridge_slave_1 entered promiscuous mode [ 245.683283][T12128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.695967][T12128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.724263][T12128] team0: Port device team_slave_0 added [ 245.733133][T12128] team0: Port device team_slave_1 added [ 245.754669][T12128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.762809][T12128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.788864][T12128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.840865][T12128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.859664][T12128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.887712][ T9878] Bluetooth: hci4: command 0x041b tx timeout [ 245.897346][T12128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.961998][T12128] device hsr_slave_0 entered promiscuous mode [ 245.981799][T12128] device hsr_slave_1 entered promiscuous mode [ 245.988492][T12128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.997810][T12128] Cannot create hsr debugfs directory [ 246.144941][T12128] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.152082][T12128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.159448][T12128] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.166608][T12128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.277743][T12128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.308633][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.318298][ T9878] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.327797][ T9878] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.349950][T12128] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.366259][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.376971][ T9878] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.384139][ T9878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.414031][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.423628][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.430696][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.452790][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.463454][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.473608][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.496033][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.504099][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.513514][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.523818][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.533501][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.547414][T12128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.573230][T12128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.584413][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.594524][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.622805][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.630313][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.648669][T12128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.802644][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.812879][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.866649][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.884336][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.915665][T12128] device veth0_vlan entered promiscuous mode [ 246.926938][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.941815][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.958466][T12128] device veth1_vlan entered promiscuous mode [ 247.022232][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.033921][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.042669][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.054573][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.076738][T12128] device veth0_macvtap entered promiscuous mode [ 247.106768][T12128] device veth1_macvtap entered promiscuous mode [ 247.132357][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.144456][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.157127][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.179715][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.197729][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.209929][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.220902][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.233008][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.244086][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.255686][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.268320][T12128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.281635][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.289904][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.301664][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.310316][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.325160][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.341038][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.350870][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.363765][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.374620][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.386420][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.398836][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.410336][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.421461][T12128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.433230][T12128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.449095][T12128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.461834][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.470558][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.580158][ T4471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.601939][ T4471] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.630715][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.697035][ T4471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.733087][ T4471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.764071][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:28:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) 15:28:51 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:28:51 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 15:28:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:28:51 executing program 5: clone(0x2a30a500, 0x0, 0x0, 0x0, 0x0) 15:28:51 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x284001, 0x0) openat$null(0xffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) 15:28:51 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000003880), 0x4) [ 247.951591][ T9786] Bluetooth: hci4: command 0x040f tx timeout 15:28:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) r3 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r3, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6a", 0x31}, {0x0}, {&(0x7f0000001600)}, {0x0}, {0x0}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0x6, 0x0, 0x10c, 0x4000000}, 0x84) fchown(0xffffffffffffffff, 0x0, 0x0) 15:28:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 15:28:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 15:28:51 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}], 0x0, &(0x7f00000000c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x5) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd"], 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:28:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000240)=@raw=[@btf_id], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:28:51 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) r3 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r3, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0xe00}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede5", 0x28}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b8", 0x26}, {0x0}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f", 0x3d}], 0x7, 0x0, 0x10c, 0x4000000}, 0x0) 15:28:51 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x5) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000002a00)=[&(0x7f0000000480)='\x00', &(0x7f00000027c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ'], 0x100) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) writev(r1, 0x0, 0x0) [ 248.594684][T12422] loop4: detected capacity change from 0 to 269 15:28:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "41d709c9a2101859e49efb7dec7f56e909c2b8"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "41d709c9a2101859e49efb7dec7f56e909c2b8"}) 15:28:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) [ 248.717167][T12422] device lo entered promiscuous mode 15:28:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x23) 15:28:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x2d) 15:28:52 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x80040, 0x0) 15:28:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 15:28:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000000300000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013a00)) 15:28:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:52 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) 15:28:52 executing program 3: pipe(&(0x7f0000000280)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 249.553529][T12459] loop5: detected capacity change from 0 to 4 [ 249.618802][T12459] EXT4-fs (loop5): Invalid log cluster size: 12288 [ 249.766720][T12459] loop5: detected capacity change from 0 to 4 [ 249.782337][T12459] EXT4-fs (loop5): Invalid log cluster size: 12288 [ 250.031655][ T9786] Bluetooth: hci4: command 0x0419 tx timeout [ 250.080744][T12427] Y4`Ҙ: renamed from lo 15:28:53 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x5) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000002a00)=[&(0x7f0000000480)='\x00', &(0x7f00000027c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ'], 0x100) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) writev(r1, 0x0, 0x0) 15:28:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 15:28:53 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) 15:28:53 executing program 3: pipe(&(0x7f0000000280)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 250.382510][T12495] loop5: detected capacity change from 0 to 269 [ 250.392538][T12494] new mount options do not match the existing superblock, will be ignored 15:28:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) [ 250.535979][T12494] new mount options do not match the existing superblock, will be ignored [ 250.912235][T12495] device lo entered promiscuous mode 15:28:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 15:28:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x31) 15:28:54 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) 15:28:56 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x5) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000002a00)=[&(0x7f0000000480)='\x00', &(0x7f00000027c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ'], 0x100) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) writev(r1, 0x0, 0x0) 15:28:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x3a) [ 253.009949][T12542] Y4`Ҙ: renamed from lo 15:28:56 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) 15:28:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 15:28:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2}, 0x20) 15:28:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:56 executing program 3: syz_emit_ethernet(0x249, &(0x7f0000000280)=ANY=[@ANYBLOB="4b4996000000aa5eaaaaaaaa86dd65279a55021300e95cd5b63f338ee9c32eb2244da52db8a7ff0200000000000000000000000000011104c2"], 0x0) 15:28:56 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 15:28:56 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x5) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000002a00)=[&(0x7f0000000480)='\x00', &(0x7f00000027c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ'], 0x100) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) writev(r1, 0x0, 0x0) 15:28:56 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f000004ebc0)={{0x0, 0x1, 0xff, 0x6, 0x7, 0x100000001, 0x8, 0x1, 0x200, 0x1, 0x265b87a7, 0x1ff, 0xfffffffffffffff9, 0x800, 0x8}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004ec80)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "7cc43f6f84f9e3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r7}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004fe80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050080)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {0x0, r4}, {0x0, r8}, {}, {r9}], 0x5, "084c28010642a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000508c0)) [ 253.485396][T12565] new mount options do not match the existing superblock, will be ignored [ 253.574522][T12571] new mount options do not match the existing superblock, will be ignored 15:28:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 15:28:57 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) 15:28:59 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:28:59 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) 15:28:59 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x600, 0x0) 15:28:59 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4800, 0x0) 15:28:59 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) 15:28:59 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) [ 256.021458][T12622] new mount options do not match the existing superblock, will be ignored [ 256.041891][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.048204][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.066864][T12624] new mount options do not match the existing superblock, will be ignored [ 257.524093][ T4471] device hsr_slave_0 left promiscuous mode [ 257.530369][ T4471] device hsr_slave_1 left promiscuous mode [ 257.538936][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.547073][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 257.570461][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.592650][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 257.612844][ T4471] device bridge_slave_1 left promiscuous mode [ 257.629129][ T4471] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.662687][ T4471] device bridge_slave_0 left promiscuous mode [ 257.668949][ T4471] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.719076][ T4471] device veth1_macvtap left promiscuous mode [ 257.725657][ T4471] device veth0_macvtap left promiscuous mode [ 257.734093][ T4471] device veth1_vlan left promiscuous mode [ 257.740304][ T4471] device veth0_vlan left promiscuous mode [ 259.711477][ T9878] Bluetooth: hci4: command 0x0409 tx timeout [ 261.801346][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 262.160200][ T4471] team0 (unregistering): Port device team_slave_1 removed [ 262.173409][ T4471] team0 (unregistering): Port device team_slave_0 removed [ 262.188947][ T4471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 262.209466][ T4471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 262.276283][ T4471] bond0 (unregistering): Released all slaves [ 262.325533][T12630] IPVS: ftp: loaded support on port[0] = 21 [ 262.486744][T12630] chnl_net:caif_netlink_parms(): no params data found [ 262.538171][T12630] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.547014][T12630] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.559089][T12630] device bridge_slave_0 entered promiscuous mode [ 262.568732][T12630] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.578479][T12630] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.587026][T12630] device bridge_slave_1 entered promiscuous mode [ 262.613142][T12630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.624729][T12630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.650975][T12630] team0: Port device team_slave_0 added [ 262.686843][T12630] team0: Port device team_slave_1 added [ 262.727538][T12630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.734706][T12630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.772931][T12630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.793664][T12630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.800653][T12630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.829603][T12630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.865584][T12630] device hsr_slave_0 entered promiscuous mode [ 262.874197][T12630] device hsr_slave_1 entered promiscuous mode [ 262.880917][T12630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.898080][T12630] Cannot create hsr debugfs directory [ 263.087833][T12630] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.094970][T12630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.102432][T12630] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.109522][T12630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.242670][T12630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.264980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.283761][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.302133][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.328750][T12630] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.347836][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.362183][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.379885][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.387053][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.401976][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.410671][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.429892][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.437079][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.466624][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.477820][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.497991][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.509166][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.517862][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.528063][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.548606][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.567146][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.582476][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.590844][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.600034][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.621423][T12630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.670031][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.691916][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.707833][T12630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.856051][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.871765][ T9743] Bluetooth: hci4: command 0x040f tx timeout [ 263.881785][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.921127][T12630] device veth0_vlan entered promiscuous mode [ 263.937549][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.950766][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.980493][T12630] device veth1_vlan entered promiscuous mode [ 263.998195][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.012044][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.019906][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.067982][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.089941][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.102452][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.115346][T12630] device veth0_macvtap entered promiscuous mode [ 264.140913][T12630] device veth1_macvtap entered promiscuous mode [ 264.185343][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.206517][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.216899][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.227887][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.237908][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.248907][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.259153][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.270134][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.281610][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.292990][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.304428][T12630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.317463][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.338044][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.360373][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.380571][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.392332][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.405143][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.415232][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.425983][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.436060][T12630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.446605][T12630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.457688][T12630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.467347][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.475883][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.484511][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.494632][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.505657][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.515117][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.653653][ T30] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.690354][ T30] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.727925][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.772541][ T234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.780725][ T234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.809873][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.958734][T12874] loop4: detected capacity change from 0 to 269 [ 265.158965][T12874] device lo entered promiscuous mode 15:29:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r0}) 15:29:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000007f00000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 15:29:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:29:09 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) 15:29:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60"], 0x0) 15:29:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) [ 266.148496][T12886] new mount options do not match the existing superblock, will be ignored 15:29:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:29:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000500)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:29:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 15:29:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x22) 15:29:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) [ 266.969078][T12916] new mount options do not match the existing superblock, will be ignored 15:29:11 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) dup(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10c}, 0x84) 15:29:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:29:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) [ 267.829164][ T4471] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.212587][ T4471] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.395879][ T4471] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.545190][ T4471] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.254510][T12964] IPVS: ftp: loaded support on port[0] = 21 [ 270.579649][T12964] chnl_net:caif_netlink_parms(): no params data found [ 270.834549][T12964] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.842159][T12964] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.850808][T12964] device bridge_slave_0 entered promiscuous mode [ 271.053470][T12964] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.060531][T12964] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.069342][T12964] device bridge_slave_1 entered promiscuous mode [ 271.095226][T12964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.301482][T12964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.331510][T12964] team0: Port device team_slave_0 added [ 271.340624][T12964] team0: Port device team_slave_1 added [ 271.557739][T12964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.568445][T12964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.595614][T12964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.813293][T12964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.820386][T12964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.847450][T12964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.990181][T12964] device hsr_slave_0 entered promiscuous mode [ 271.997421][T12964] device hsr_slave_1 entered promiscuous mode [ 272.006548][T12964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.014299][T12964] Cannot create hsr debugfs directory [ 272.112079][ T9785] Bluetooth: hci4: command 0x0409 tx timeout [ 272.560925][T12964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.579046][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.588783][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.619052][T12964] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.641595][ T4471] device hsr_slave_0 left promiscuous mode [ 272.648785][ T4471] device hsr_slave_1 left promiscuous mode [ 272.655721][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.663716][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.673378][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.680778][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.692694][ T4471] device bridge_slave_1 left promiscuous mode [ 272.698960][ T4471] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.708536][ T4471] device bridge_slave_0 left promiscuous mode [ 272.715828][ T4471] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.730774][ T4471] device hsr_slave_0 left promiscuous mode [ 272.737717][ T4471] device hsr_slave_1 left promiscuous mode [ 272.745596][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.753342][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.762261][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.769673][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.779778][ T4471] device bridge_slave_1 left promiscuous mode [ 272.786377][ T4471] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.796847][ T4471] device bridge_slave_0 left promiscuous mode [ 272.803613][ T4471] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.820010][ T4471] device veth1_macvtap left promiscuous mode [ 272.827061][ T4471] device veth0_macvtap left promiscuous mode [ 272.834279][ T4471] device veth1_vlan left promiscuous mode [ 272.840130][ T4471] device veth0_vlan left promiscuous mode [ 272.848443][ T4471] device veth1_macvtap left promiscuous mode [ 272.855315][ T4471] device veth0_macvtap left promiscuous mode [ 272.861512][ T4471] device veth1_vlan left promiscuous mode [ 272.867608][ T4471] device veth0_vlan left promiscuous mode [ 274.202029][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 276.282071][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 278.362261][ T9743] Bluetooth: hci4: command 0x0419 tx timeout [ 282.095380][ T4471] team0 (unregistering): Port device team_slave_1 removed [ 282.113357][ T4471] team0 (unregistering): Port device team_slave_0 removed [ 282.128806][ T4471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.147105][ T4471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.218862][ T4471] bond0 (unregistering): Released all slaves [ 282.359630][ T4471] team0 (unregistering): Port device team_slave_1 removed [ 282.377036][ T4471] team0 (unregistering): Port device team_slave_0 removed [ 282.391849][ T4471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.409899][ T4471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.476821][ T4471] bond0 (unregistering): Released all slaves [ 282.553958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.563501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.571820][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.578974][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.602658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.610571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.620476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.630451][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.637578][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.646204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.655877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.680203][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.690686][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.701016][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.710788][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.732266][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.741096][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.751727][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.761458][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.770973][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.784116][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.812329][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.819819][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.838220][T12964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.924267][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.934322][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.957189][T12964] device veth0_vlan entered promiscuous mode [ 282.969302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.978309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.989426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.000088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.017858][T12964] device veth1_vlan entered promiscuous mode [ 283.056243][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.065800][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.074482][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.084520][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.097462][T12964] device veth0_macvtap entered promiscuous mode [ 283.110959][T12964] device veth1_macvtap entered promiscuous mode [ 283.139090][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.149584][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.161030][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.171587][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.181495][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.192107][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.201920][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.213127][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.226236][T12964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.238139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.248319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.257679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.267723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.280115][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.291423][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.301473][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.312364][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.322291][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.332918][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.344557][T12964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.356047][T12964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.369526][T12964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.383952][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.393320][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.512198][T10779] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.520271][T10779] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.583588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.624491][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.658690][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.685262][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.789514][T13227] loop5: detected capacity change from 0 to 269 [ 283.935521][T13227] device lo entered promiscuous mode [ 284.842968][T13230] Y4`Ҙ: renamed from lo 15:29:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000640)=""/147, 0x93}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/42, 0x2a}], 0x4, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{0x0}, {0x0}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003c80)=""/202, 0xca}, {0x0}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {0x0}], 0x2, &(0x7f0000004180)=""/93, 0x5d}}, {{&(0x7f0000004200)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000004500)=""/13, 0xd}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6800) r5 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) 15:29:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 15:29:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:29:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:28 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000007c0)={[{@stripe={'stripe', 0x3d, 0x36}}]}) 15:29:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 285.154079][T13242] new mount options do not match the existing superblock, will be ignored 15:29:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioprio_get$uid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[], 0x27) sendmsg$unix(0xffffffffffffffff, 0x0, 0x84) 15:29:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000005, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000006, 0x10, 0xffffffffffffffff, 0x70b9b000) 15:29:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}, 0x22) 15:29:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}, 0x22) 15:29:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 15:29:30 executing program 3: mkdir(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000016c0), 0x200000, 0x0) 15:29:30 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 15:29:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}, 0x22) 15:29:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x1690c0, 0x112) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000100)) ioctl(r1, 0x1, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) [ 287.004266][T13285] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1179403647 > max in inode 14360 [ 289.025586][T13294] IPVS: ftp: loaded support on port[0] = 21 [ 289.414419][T13294] chnl_net:caif_netlink_parms(): no params data found [ 289.586423][T13294] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.593880][T13294] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.602016][T13294] device bridge_slave_0 entered promiscuous mode [ 289.611695][T13294] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.619658][T13294] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.628873][T13294] device bridge_slave_1 entered promiscuous mode [ 289.664467][T13294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.689824][ T4471] device hsr_slave_0 left promiscuous mode [ 289.698644][ T4471] device hsr_slave_1 left promiscuous mode [ 289.707923][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.716069][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.726429][ T4471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.735819][ T4471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.745999][ T4471] device bridge_slave_1 left promiscuous mode [ 289.752873][ T4471] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.761301][ T4471] device bridge_slave_0 left promiscuous mode [ 289.767841][ T4471] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.781866][ T4471] device veth1_macvtap left promiscuous mode [ 289.788100][ T4471] device veth0_macvtap left promiscuous mode [ 289.797458][ T4471] device veth1_vlan left promiscuous mode [ 289.804438][ T4471] device veth0_vlan left promiscuous mode [ 290.912395][ T9647] Bluetooth: hci4: command 0x0409 tx timeout [ 292.992410][ T9743] Bluetooth: hci4: command 0x041b tx timeout [ 294.216298][ T4471] team0 (unregistering): Port device team_slave_1 removed [ 294.235225][ T4471] team0 (unregistering): Port device team_slave_0 removed [ 294.251155][ T4471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 294.269112][ T4471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.337416][ T4471] bond0 (unregistering): Released all slaves [ 294.381158][T13294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.411075][T13294] team0: Port device team_slave_0 added [ 294.420310][T13294] team0: Port device team_slave_1 added [ 294.449496][T13294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.457166][T13294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.484908][T13294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.498058][T13294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.505801][T13294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.535220][T13294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.570788][T13294] device hsr_slave_0 entered promiscuous mode [ 294.577837][T13294] device hsr_slave_1 entered promiscuous mode [ 294.584928][T13294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.592765][T13294] Cannot create hsr debugfs directory [ 294.843218][T13294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.864729][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.875364][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.887406][T13294] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.905574][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.916489][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.927176][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.934313][ T9786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.953246][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.964352][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.973212][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.981651][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.988801][ T9786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.000400][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.023450][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.034991][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.055178][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.064646][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.072430][ T9785] Bluetooth: hci4: command 0x040f tx timeout [ 295.075632][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.096120][T13294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.108217][T13294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.121154][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.153760][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.161221][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.179069][T13294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.307926][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.338900][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.349076][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.359225][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.372203][T13294] device veth0_vlan entered promiscuous mode [ 295.392902][T13294] device veth1_vlan entered promiscuous mode [ 295.404509][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.435369][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.446017][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.458873][T13294] device veth0_macvtap entered promiscuous mode [ 295.472000][T13294] device veth1_macvtap entered promiscuous mode [ 295.497914][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.508465][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.519255][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.531126][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.541413][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.552520][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.563377][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.574681][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.586743][T13294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.595489][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.605896][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.614982][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.624686][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.638686][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.653280][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.665345][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.684378][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.701248][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.718219][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.731305][T13294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.742946][T13294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.757326][T13294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.769151][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.781102][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.940121][ T30] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.999557][ T30] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.033682][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.068830][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.098692][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.126420][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.255532][T13540] loop4: detected capacity change from 0 to 512 [ 296.294244][T13540] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000036,,errors=continue. Quota mode: none. 15:29:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x3, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:29:39 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 15:29:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103}, 0x22) 15:29:39 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f00000003c0)="ee", 0x1}, {&(0x7f0000000500)="7b69bb84dfbf1ac27a", 0x9, 0xfffffffffffffff8}, {&(0x7f0000000580)="ce", 0x1}], 0x0, 0x0) 15:29:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x1690c0, 0x112) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000100)) ioctl(r1, 0x1, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) 15:29:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) fcntl$setpipe(r1, 0x407, 0x401) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:29:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103}, 0x22) 15:29:40 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) [ 296.563313][T13554] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1179403647 > max in inode 14113 15:29:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x3, 0xd9f, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 15:29:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103}, 0x22) 15:29:40 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 15:29:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0x400e3}, {0x6}]}, 0x10) [ 297.152360][ T9743] Bluetooth: hci4: command 0x0419 tx timeout [ 299.072469][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 299.072688][ T9754] Bluetooth: hci1: command 0x0406 tx timeout [ 299.084590][ T9754] Bluetooth: hci3: command 0x0406 tx timeout [ 299.090610][ T9754] Bluetooth: hci2: command 0x0406 tx timeout [ 300.036746][T13591] IPVS: ftp: loaded support on port[0] = 21 [ 300.186721][T13591] chnl_net:caif_netlink_parms(): no params data found [ 300.245679][T13591] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.253863][T13591] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.261543][T13591] device bridge_slave_0 entered promiscuous mode [ 300.273381][T13591] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.280546][T13591] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.289499][T13591] device bridge_slave_1 entered promiscuous mode [ 300.315190][T13591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.327448][T13591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.356232][T13591] team0: Port device team_slave_0 added [ 300.365561][T13591] team0: Port device team_slave_1 added [ 300.382250][T13591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.390218][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.417134][T13591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.433554][T13591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.440919][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.468611][T13591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.500201][T13591] device hsr_slave_0 entered promiscuous mode [ 300.507287][T13591] device hsr_slave_1 entered promiscuous mode [ 300.514912][T13591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.523154][T13591] Cannot create hsr debugfs directory [ 300.616579][T13591] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.623719][T13591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.631149][T13591] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.638311][T13591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.693847][T13591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.709602][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.718704][ T9647] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.728308][ T9647] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.737599][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.754388][T13591] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.766732][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.776176][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.783422][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.803082][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.811597][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.819200][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.844313][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.854752][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.875666][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.884739][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.894619][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.908580][T13591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.932922][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.940401][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.961312][T13591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.035965][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.062299][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.070666][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.079898][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.093963][T13591] device veth0_vlan entered promiscuous mode [ 301.109224][T13591] device veth1_vlan entered promiscuous mode [ 301.137710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.147847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.157814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.170532][T13591] device veth0_macvtap entered promiscuous mode [ 301.179226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.191743][T13591] device veth1_macvtap entered promiscuous mode [ 301.213803][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.225639][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.237063][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.248015][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.259966][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.270506][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.280381][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.290899][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.300793][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.311309][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.322973][T13591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.330912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.340678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.351972][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.364846][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.375147][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.387092][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.397267][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.407967][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.418305][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.428882][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.439140][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.449681][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.460787][T13591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.472277][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.482433][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.596165][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.629165][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.657155][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 301.666782][ T4471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.681108][ T4471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.693489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.789739][T13823] loop5: detected capacity change from 0 to 16383 [ 302.033043][ T9743] Bluetooth: hci5: command 0x0409 tx timeout [ 304.112716][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 306.193289][ T9743] Bluetooth: hci5: command 0x040f tx timeout [ 308.272762][ T9743] Bluetooth: hci5: command 0x0419 tx timeout [ 317.478574][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.484971][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.913562][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.919907][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 411.722223][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 427.081882][ T9641] Bluetooth: hci5: command 0x0406 tx timeout [ 440.362533][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.368895][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 [ 444.831784][ T1625] INFO: task syz-executor.4:13563 can't die for more than 143 seconds. [ 444.840069][ T1625] task:syz-executor.4 state:D stack:28120 pid:13563 ppid: 13294 flags:0x00004004 [ 444.850859][ T1625] Call Trace: [ 444.855913][ T1625] __schedule+0x911/0x2160 [ 444.860466][ T1625] ? io_schedule_timeout+0x140/0x140 [ 444.866747][ T1625] schedule+0xcf/0x270 [ 444.870855][ T1625] schedule_timeout+0x1db/0x250 [ 444.877228][ T1625] ? usleep_range+0x170/0x170 [ 444.882853][ T1625] ? wait_for_completion+0x160/0x270 [ 444.888158][ T1625] ? lock_downgrade+0x6e0/0x6e0 [ 444.894892][ T1625] ? do_raw_spin_lock+0x120/0x2b0 [ 444.899951][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 444.906394][ T1625] ? _raw_spin_unlock_irq+0x1f/0x40 [ 444.912766][ T1625] wait_for_completion+0x168/0x270 [ 444.917902][ T1625] ? __flush_work+0x4f9/0xac0 [ 444.925538][ T1625] ? bit_wait_io_timeout+0x160/0x160 [ 444.930857][ T1625] ? _raw_spin_unlock_irq+0x1f/0x40 [ 444.936215][ T1625] __flush_work+0x527/0xac0 [ 444.940746][ T1625] ? lock_downgrade+0x6e0/0x6e0 [ 444.946976][ T1625] ? queue_delayed_work_on+0x120/0x120 [ 444.952670][ T1625] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 444.958510][ T1625] ? try_to_grab_pending+0xbd/0xd0 [ 444.963726][ T1625] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 444.970070][ T1625] __cancel_work_timer+0x3f9/0x570 [ 444.975249][ T1625] ? try_to_grab_pending+0xd0/0xd0 [ 444.980377][ T1625] ? verify_cpu+0x100/0x100 [ 444.985483][ T1625] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 444.991316][ T1625] p9_fd_close+0x305/0x520 [ 444.996020][ T1625] ? p9_client_create+0xa46/0x1110 [ 445.001155][ T1625] p9_client_create+0x95a/0x1110 [ 445.006975][ T1625] ? p9_client_flush+0x430/0x430 [ 445.012051][ T1625] ? lockdep_init_map_type+0x2c3/0x7b0 [ 445.017529][ T1625] ? rcu_read_lock_sched_held+0x3a/0x70 [ 445.023234][ T1625] ? __raw_spin_lock_init+0x36/0x110 [ 445.029560][ T1625] v9fs_session_init+0x1dd/0x1770 [ 445.034755][ T1625] ? ___slab_alloc+0x147/0x7a0 [ 445.039579][ T1625] ? v9fs_mount+0x5a/0x9c0 [ 445.044088][ T1625] ? v9fs_show_options+0x780/0x780 [ 445.049228][ T1625] ? rcu_read_lock_sched_held+0x3a/0x70 [ 445.054951][ T1625] v9fs_mount+0x79/0x9c0 [ 445.059224][ T1625] ? v9fs_write_inode+0x60/0x60 [ 445.064304][ T1625] legacy_get_tree+0x105/0x220 [ 445.069173][ T1625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 445.076763][ T1625] vfs_get_tree+0x89/0x2f0 [ 445.081279][ T1625] path_mount+0x132a/0x1fa0 [ 445.086051][ T1625] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.092648][ T1625] ? strncpy_from_user+0x2a0/0x3e0 [ 445.097853][ T1625] ? finish_automount+0xad0/0xad0 [ 445.102970][ T1625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 445.109257][ T1625] ? getname_flags.part.0+0x1dd/0x4f0 [ 445.115662][ T1625] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.122895][ T1625] __x64_sys_mount+0x27f/0x300 [ 445.130634][ T1625] ? copy_mnt_ns+0xae0/0xae0 [ 445.136150][ T1625] ? syscall_enter_from_user_mode+0x27/0x70 [ 445.142488][ T1625] do_syscall_64+0x2d/0x70 [ 445.147641][ T1625] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 445.153678][ T1625] RIP: 0033:0x466459 [ 445.157584][ T1625] RSP: 002b:00007f80ef4c1188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 445.166149][ T1625] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 445.174251][ T1625] RDX: 0000000020000180 RSI: 0000000020000200 RDI: 0000000000000000 [ 445.182324][ T1625] RBP: 00000000004bf9fb R08: 0000000020000580 R09: 0000000000000000 [ 445.190310][ T1625] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 445.198373][ T1625] R13: 00007ffcc547e97f R14: 00007f80ef4c1300 R15: 0000000000022000 [ 445.207700][ T1625] INFO: task syz-executor.4:13563 blocked for more than 143 seconds. [ 445.215879][ T1625] Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 445.224089][ T1625] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 445.233628][ T1625] task:syz-executor.4 state:D stack:28120 pid:13563 ppid: 13294 flags:0x00004004 [ 445.243245][ T1625] Call Trace: [ 445.246561][ T1625] __schedule+0x911/0x2160 [ 445.250993][ T1625] ? io_schedule_timeout+0x140/0x140 [ 445.256436][ T1625] schedule+0xcf/0x270 [ 445.260540][ T1625] schedule_timeout+0x1db/0x250 [ 445.265476][ T1625] ? usleep_range+0x170/0x170 [ 445.270165][ T1625] ? wait_for_completion+0x160/0x270 [ 445.275528][ T1625] ? lock_downgrade+0x6e0/0x6e0 [ 445.280412][ T1625] ? do_raw_spin_lock+0x120/0x2b0 [ 445.285556][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 445.290527][ T1625] ? _raw_spin_unlock_irq+0x1f/0x40 [ 445.295807][ T1625] wait_for_completion+0x168/0x270 [ 445.300935][ T1625] ? __flush_work+0x4f9/0xac0 [ 445.305668][ T1625] ? bit_wait_io_timeout+0x160/0x160 [ 445.310982][ T1625] ? _raw_spin_unlock_irq+0x1f/0x40 [ 445.316364][ T1625] __flush_work+0x527/0xac0 [ 445.321113][ T1625] ? lock_downgrade+0x6e0/0x6e0 [ 445.326053][ T1625] ? queue_delayed_work_on+0x120/0x120 [ 445.334222][ T1625] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 445.340074][ T1625] ? try_to_grab_pending+0xbd/0xd0 [ 445.345276][ T1625] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 445.352000][ T1625] __cancel_work_timer+0x3f9/0x570 [ 445.357135][ T1625] ? try_to_grab_pending+0xd0/0xd0 [ 445.362364][ T1625] ? verify_cpu+0x100/0x100 [ 445.366899][ T1625] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 445.372802][ T1625] p9_fd_close+0x305/0x520 [ 445.377238][ T1625] ? p9_client_create+0xa46/0x1110 [ 445.382449][ T1625] p9_client_create+0x95a/0x1110 [ 445.387405][ T1625] ? p9_client_flush+0x430/0x430 [ 445.392523][ T1625] ? lockdep_init_map_type+0x2c3/0x7b0 [ 445.398011][ T1625] ? rcu_read_lock_sched_held+0x3a/0x70 [ 445.403672][ T1625] ? __raw_spin_lock_init+0x36/0x110 [ 445.408980][ T1625] v9fs_session_init+0x1dd/0x1770 [ 445.414194][ T1625] ? ___slab_alloc+0x147/0x7a0 [ 445.418994][ T1625] ? v9fs_mount+0x5a/0x9c0 [ 445.423501][ T1625] ? v9fs_show_options+0x780/0x780 [ 445.428652][ T1625] ? rcu_read_lock_sched_held+0x3a/0x70 [ 445.434295][ T1625] v9fs_mount+0x79/0x9c0 [ 445.439039][ T1625] ? v9fs_write_inode+0x60/0x60 [ 445.444785][ T1625] legacy_get_tree+0x105/0x220 [ 445.449583][ T1625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 445.455952][ T1625] vfs_get_tree+0x89/0x2f0 [ 445.460399][ T1625] path_mount+0x132a/0x1fa0 [ 445.466106][ T1625] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.479265][ T1625] ? strncpy_from_user+0x2a0/0x3e0 [ 445.485999][ T1625] ? finish_automount+0xad0/0xad0 [ 445.494901][ T1625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 445.501277][ T1625] ? getname_flags.part.0+0x1dd/0x4f0 [ 445.507169][ T1625] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.513882][ T1625] __x64_sys_mount+0x27f/0x300 [ 445.518678][ T1625] ? copy_mnt_ns+0xae0/0xae0 [ 445.523865][ T1625] ? syscall_enter_from_user_mode+0x27/0x70 [ 445.529801][ T1625] do_syscall_64+0x2d/0x70 [ 445.535312][ T1625] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 445.542907][ T1625] RIP: 0033:0x466459 [ 445.546835][ T1625] RSP: 002b:00007f80ef4c1188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 445.556264][ T1625] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 445.564837][ T1625] RDX: 0000000020000180 RSI: 0000000020000200 RDI: 0000000000000000 [ 445.574153][ T1625] RBP: 00000000004bf9fb R08: 0000000020000580 R09: 0000000000000000 [ 445.582752][ T1625] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 445.590755][ T1625] R13: 00007ffcc547e97f R14: 00007f80ef4c1300 R15: 0000000000022000 [ 445.600734][ T1625] [ 445.600734][ T1625] Showing all locks held in the system: [ 445.609158][ T1625] 1 lock held by khungtaskd/1625: [ 445.614308][ T1625] #0: ffffffff8bf75360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 445.624613][ T1625] 1 lock held by in:imklog/8143: [ 445.629568][ T1625] #0: ffff888014c0b770 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 445.638994][ T1625] 2 locks held by kworker/0:8/9785: [ 445.644925][ T1625] #0: ffff888010864d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 445.655521][ T1625] #1: ffffc90015e67da8 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 445.666929][ T1625] [ 445.669269][ T1625] ============================================= [ 445.669269][ T1625] [ 445.678126][ T1625] NMI backtrace for cpu 0 [ 445.682597][ T1625] CPU: 0 PID: 1625 Comm: khungtaskd Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 445.692156][ T1625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.702231][ T1625] Call Trace: [ 445.705519][ T1625] dump_stack+0x141/0x1d7 [ 445.709866][ T1625] nmi_cpu_backtrace.cold+0x44/0xd7 [ 445.715055][ T1625] ? lapic_can_unplug_cpu+0x80/0x80 [ 445.720324][ T1625] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 445.726333][ T1625] watchdog+0xd8e/0xf40 [ 445.730492][ T1625] ? trace_sched_process_hang+0x280/0x280 [ 445.736209][ T1625] kthread+0x3b1/0x4a0 [ 445.740307][ T1625] ? __kthread_bind_mask+0xc0/0xc0 [ 445.745408][ T1625] ret_from_fork+0x1f/0x30 [ 445.750374][ T1625] Sending NMI from CPU 0 to CPUs 1: [ 445.756265][ C1] NMI backtrace for cpu 1 [ 445.756275][ C1] CPU: 1 PID: 4845 Comm: systemd-journal Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 445.756287][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.756297][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 445.756308][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 3c 15 00 00 85 c0 74 2b 8b 82 18 15 00 00 <83> f8 02 75 20 48 8b 8a 20 15 00 00 8b 92 1c 15 00 00 48 8b 01 48 [ 445.756325][ C1] RSP: 0018:ffffc900010efd80 EFLAGS: 00000246 [ 445.756338][ C1] RAX: 0000000000000000 RBX: ffffc900010efe00 RCX: 0000000000000000 [ 445.756348][ C1] RDX: ffff888028a35580 RSI: ffffffff81c2ad09 RDI: ffffc900010efeb8 [ 445.756357][ C1] RBP: 1ffff9200021dfd3 R08: 0000000000000000 R09: 0000000000000001 [ 445.756366][ C1] R10: ffffffff81c2bf21 R11: 0000000000000000 R12: 0000565461ef31f0 [ 445.756375][ C1] R13: ffffc900010efeb8 R14: 00000000ffffff9c R15: dffffc0000000000 [ 445.756384][ C1] FS: 00007f5094c538c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 445.756393][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 445.756401][ C1] CR2: 00007f5092117028 CR3: 0000000012629000 CR4: 00000000001506e0 [ 445.756410][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 445.756420][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 445.756427][ C1] Call Trace: [ 445.756432][ C1] build_open_flags+0x19/0x6f0 [ 445.756438][ C1] ? __seccomp_filter+0x672/0x15e0 [ 445.756444][ C1] do_sys_openat2+0x85/0x420 [ 445.756454][ C1] ? build_open_flags+0x6f0/0x6f0 [ 445.756461][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 445.756467][ C1] __x64_sys_open+0x119/0x1c0 [ 445.756473][ C1] ? do_sys_open+0x140/0x140 [ 445.756479][ C1] ? __secure_computing+0x104/0x360 [ 445.756485][ C1] do_syscall_64+0x2d/0x70 [ 445.756491][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 445.756498][ C1] RIP: 0033:0x7f50941e2840 [ 445.756508][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 445.756524][ C1] RSP: 002b:00007fffd5a56688 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 445.756539][ C1] RAX: ffffffffffffffda RBX: 00007fffd5a56990 RCX: 00007f50941e2840 [ 445.756548][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000565461ef31f0 [ 445.756557][ C1] RBP: 000000000000000d R08: 00000000000001c0 R09: 00000000ffffffff [ 445.756566][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 445.756575][ C1] R13: 0000565461ee7040 R14: 00007fffd5a56950 R15: 0000565461ef2cb0 [ 446.023254][ T1625] Kernel panic - not syncing: hung_task: blocked tasks [ 446.030126][ T1625] CPU: 0 PID: 1625 Comm: khungtaskd Not tainted 5.12.0-rc4-next-20210322-syzkaller #0 [ 446.039685][ T1625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.049758][ T1625] Call Trace: [ 446.053074][ T1625] dump_stack+0x141/0x1d7 [ 446.057448][ T1625] panic+0x306/0x73d [ 446.061348][ T1625] ? __warn_printk+0xf3/0xf3 [ 446.065932][ T1625] ? lapic_can_unplug_cpu+0x80/0x80 [ 446.071118][ T1625] ? preempt_schedule_thunk+0x16/0x18 [ 446.076491][ T1625] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 446.082650][ T1625] ? watchdog.cold+0x22d/0x248 [ 446.087453][ T1625] watchdog.cold+0x23e/0x248 [ 446.092142][ T1625] ? trace_sched_process_hang+0x280/0x280 [ 446.097850][ T1625] kthread+0x3b1/0x4a0 [ 446.101906][ T1625] ? __kthread_bind_mask+0xc0/0xc0 [ 446.107019][ T1625] ret_from_fork+0x1f/0x30 [ 446.112150][ T1625] Kernel Offset: disabled [ 446.120056][ T1625] Rebooting in 86400 seconds..