[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/12/29 11:34:53 fuzzer started 2020/12/29 11:34:53 dialing manager at 10.128.0.105:38651 2020/12/29 11:34:54 syscalls: 3466 2020/12/29 11:34:54 code coverage: enabled 2020/12/29 11:34:54 comparison tracing: enabled 2020/12/29 11:34:54 extra coverage: enabled 2020/12/29 11:34:54 setuid sandbox: enabled 2020/12/29 11:34:54 namespace sandbox: enabled 2020/12/29 11:34:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/29 11:34:54 fault injection: enabled 2020/12/29 11:34:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/29 11:34:54 net packet injection: enabled 2020/12/29 11:34:54 net device setup: enabled 2020/12/29 11:34:54 concurrency sanitizer: enabled 2020/12/29 11:34:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/29 11:34:54 USB emulation: enabled 2020/12/29 11:34:54 hci packet injection: enabled 2020/12/29 11:34:54 wifi device emulation: enabled 2020/12/29 11:34:54 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'ext4_free_inode' 'xas_clear_mark' 11:34:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:34:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:34:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:34:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b000519d25a80648c69940d0824fc60100006400a000048053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 11:34:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:34:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) syzkaller login: [ 35.949791][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 36.038689][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 36.069811][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.077192][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.086144][ T8445] device bridge_slave_0 entered promiscuous mode [ 36.094468][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.101626][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.110284][ T8445] device bridge_slave_1 entered promiscuous mode [ 36.125638][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.136987][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.155061][ T8445] team0: Port device team_slave_0 added [ 36.162470][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 36.162617][ T8445] team0: Port device team_slave_1 added [ 36.181983][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.189012][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.215837][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.230240][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.238694][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.268039][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.320112][ T8445] device hsr_slave_0 entered promiscuous mode [ 36.321705][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 36.339272][ T8445] device hsr_slave_1 entered promiscuous mode [ 36.410815][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 36.472321][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 36.495696][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.505040][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.518941][ T8447] device bridge_slave_0 entered promiscuous mode [ 36.563191][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 36.563459][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.576738][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.584328][ T8447] device bridge_slave_1 entered promiscuous mode [ 36.592547][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.614451][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.632888][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.646108][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.660373][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.695875][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 36.703173][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.735524][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.745020][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.754155][ T8449] device bridge_slave_0 entered promiscuous mode [ 36.771809][ T8447] team0: Port device team_slave_0 added [ 36.788026][ T8447] team0: Port device team_slave_1 added [ 36.788834][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 36.808485][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.816681][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.824754][ T8449] device bridge_slave_1 entered promiscuous mode [ 36.848114][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.855099][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.882880][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.895802][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.903672][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.929992][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.975184][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.987109][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.994175][ T8445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.001444][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.008537][ T8445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.033846][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.045235][ T8447] device hsr_slave_0 entered promiscuous mode [ 37.052898][ T8447] device hsr_slave_1 entered promiscuous mode [ 37.059771][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.067606][ T8447] Cannot create hsr debugfs directory [ 37.093086][ T2043] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.100997][ T2043] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.118792][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 37.188904][ T8449] team0: Port device team_slave_0 added [ 37.203895][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.211397][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.219232][ T8453] device bridge_slave_0 entered promiscuous mode [ 37.246700][ T8449] team0: Port device team_slave_1 added [ 37.253852][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.261978][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.270170][ T8453] device bridge_slave_1 entered promiscuous mode [ 37.281833][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 37.303438][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 37.316735][ T8447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.326346][ T8447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.342970][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.351007][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.378685][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.391944][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.399876][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.426784][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.440219][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.451639][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.460907][ T8447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.483961][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.491424][ T8447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.511926][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.520537][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.528570][ T8455] device bridge_slave_0 entered promiscuous mode [ 37.538910][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.546058][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.553654][ T8455] device bridge_slave_1 entered promiscuous mode [ 37.579298][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.590356][ T8453] team0: Port device team_slave_0 added [ 37.597719][ T8453] team0: Port device team_slave_1 added [ 37.610414][ T8449] device hsr_slave_0 entered promiscuous mode [ 37.617177][ T8449] device hsr_slave_1 entered promiscuous mode [ 37.623598][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.631726][ T8449] Cannot create hsr debugfs directory [ 37.638134][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.659564][ T8455] team0: Port device team_slave_0 added [ 37.677129][ T8455] team0: Port device team_slave_1 added [ 37.683158][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.690170][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.716960][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.729569][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.737045][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.764099][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.790260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.800009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.822668][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.830202][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.838356][ T8457] device bridge_slave_0 entered promiscuous mode [ 37.850593][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.857719][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.885215][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.897195][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.906000][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.938540][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.956305][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.963993][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.973153][ T8457] device bridge_slave_1 entered promiscuous mode [ 37.980946][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.998766][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 38.008273][ T8455] device hsr_slave_0 entered promiscuous mode [ 38.015527][ T8455] device hsr_slave_1 entered promiscuous mode [ 38.022764][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.030513][ T8455] Cannot create hsr debugfs directory [ 38.037952][ T8453] device hsr_slave_0 entered promiscuous mode [ 38.044544][ T8453] device hsr_slave_1 entered promiscuous mode [ 38.051129][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.058941][ T8453] Cannot create hsr debugfs directory [ 38.070671][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.079656][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.090165][ T2043] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.099324][ T2043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.135595][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.147457][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.157536][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 38.175845][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.184818][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.193516][ T2043] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.200697][ T2043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.209186][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.218148][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.227201][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.236354][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.245003][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.253874][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.267643][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.292233][ T8445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.302938][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.316340][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 38.316366][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.317135][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.341824][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.350486][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.358829][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.385509][ T8457] team0: Port device team_slave_0 added [ 38.392569][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.400958][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.409275][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.421292][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.434987][ T8457] team0: Port device team_slave_1 added [ 38.455721][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.464244][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.472958][ T2043] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.480146][ T2043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.505707][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.513758][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.524307][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.533123][ T2043] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.540214][ T2043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.548408][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.557450][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.565233][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.568237][ T3941] Bluetooth: hci3: command 0x0409 tx timeout [ 38.573043][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.590968][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.598036][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.624959][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.636462][ T8449] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.648685][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.657269][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.670749][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.677884][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.704907][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.721645][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.725809][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 38.732136][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.745750][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.758866][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.767436][ T8449] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.789319][ T8457] device hsr_slave_0 entered promiscuous mode [ 38.797003][ T3941] Bluetooth: hci5: command 0x0409 tx timeout [ 38.803513][ T8457] device hsr_slave_1 entered promiscuous mode [ 38.810614][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.819077][ T8457] Cannot create hsr debugfs directory [ 38.824583][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.833271][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.842661][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.852729][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.862075][ T8449] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.872420][ T8449] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.884318][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.897218][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.906444][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.920769][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.931254][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.953766][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.963319][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.972330][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.980764][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.989770][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.001104][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.039900][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.048898][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.059232][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.067023][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.100426][ T8445] device veth0_vlan entered promiscuous mode [ 39.107459][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.116764][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.127623][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.140989][ T8457] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.154734][ T8445] device veth1_vlan entered promiscuous mode [ 39.175483][ T8457] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.184123][ T8457] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.196552][ T8457] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.231676][ T8445] device veth0_macvtap entered promiscuous mode [ 39.244082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.254223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.263756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.273897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.284167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.305270][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.326219][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.334672][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.354681][ T8445] device veth1_macvtap entered promiscuous mode [ 39.364022][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.371847][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.380603][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.388718][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.396734][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.404757][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.416101][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.426510][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.435294][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.444070][ T9139] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.451235][ T9139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.466640][ T8447] device veth0_vlan entered promiscuous mode [ 39.479596][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.490080][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.501248][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.513258][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.522504][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.532389][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.541146][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.549886][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.558977][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.567623][ T2043] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.574663][ T2043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.585472][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.594745][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.606977][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.615891][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.629598][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.639648][ T8447] device veth1_vlan entered promiscuous mode [ 39.648811][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.658089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.667588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.675218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.709982][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.718482][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.727192][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.734763][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.744156][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.753048][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.761870][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.770745][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.779797][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.788665][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.796195][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.805010][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.814213][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.825040][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.850809][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.865760][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.874337][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.883209][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.891586][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.900470][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.910257][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.918016][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.925960][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.935205][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.943657][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.950769][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.959109][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.967844][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.978948][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.988234][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.009888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.019819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.029924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.039287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.049505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.058693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.068881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.075466][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 40.077508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.092438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.116062][ T8447] device veth0_macvtap entered promiscuous mode [ 40.139883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.156255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.167207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.175962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.184092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.193283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.206853][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.215428][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.224325][ T8447] device veth1_macvtap entered promiscuous mode [ 40.239367][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.251095][ T2043] Bluetooth: hci1: command 0x041b tx timeout [ 40.257483][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.259308][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.266386][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.303949][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.311092][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.320200][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.329018][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.337041][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.347378][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.356097][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.364651][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.373462][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.382441][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.391364][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.395321][ T3648] Bluetooth: hci2: command 0x041b tx timeout [ 40.399906][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.412992][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.421577][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.430945][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.440195][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.461038][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.476144][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.500565][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.517854][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.526212][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.534477][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.543518][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.551516][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.559664][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.568655][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.577432][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.584884][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.593195][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.602067][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.610566][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.617649][ T3648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.625847][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.640154][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.648332][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.657636][ T3648] Bluetooth: hci3: command 0x041b tx timeout [ 40.665199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.674115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.685317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.693876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.703346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.724938][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.735946][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.749248][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.766399][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.775632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.783957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.794388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.803477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.811525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.821590][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 40.822128][ T462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.835162][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.850998][ T462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.851986][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.873184][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.875184][ T9687] Bluetooth: hci5: command 0x041b tx timeout [ 40.886007][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.900824][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.909300][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.919312][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.928764][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.937914][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.947566][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.956426][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.965296][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.974175][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.996168][ T8447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.005886][ T8447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.014850][ T8447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.023691][ T8447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.056167][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.068174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 11:35:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 41.083124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.093106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.103944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.112632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.136150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.148884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.160846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 11:35:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 41.190369][ T8449] device veth0_vlan entered promiscuous mode [ 41.202368][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.215597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.226390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:35:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 41.258978][ T8455] device veth0_vlan entered promiscuous mode [ 41.288424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.298067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.312372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.322540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.347057][ T8449] device veth1_vlan entered promiscuous mode [ 41.369961][ T8455] device veth1_vlan entered promiscuous mode [ 41.395759][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.404287][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 11:35:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 41.414089][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.436411][ T462] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.444503][ T462] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.477177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.487639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:35:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 41.544535][ T8453] device veth0_vlan entered promiscuous mode [ 41.553012][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.578066][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.592896][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.603287][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.615801][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.631079][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.641589][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.650604][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.660428][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.672501][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.688895][ T8449] device veth0_macvtap entered promiscuous mode 11:35:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 41.703082][ T8453] device veth1_vlan entered promiscuous mode [ 41.712544][ T8455] device veth0_macvtap entered promiscuous mode [ 41.725014][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.733136][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:35:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 41.746030][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.754427][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.766643][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.784543][ T8449] device veth1_macvtap entered promiscuous mode [ 41.806586][ T462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.819411][ T8457] device veth0_vlan entered promiscuous mode [ 41.833411][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.842964][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.851922][ T462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.873052][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.884973][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.894494][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.913756][ T8457] device veth1_vlan entered promiscuous mode [ 41.935774][ T8455] device veth1_macvtap entered promiscuous mode 11:35:05 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) [ 41.940844][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.940860][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.940869][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.940878][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.941760][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.946077][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.946652][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.947044][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.947473][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.947984][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.951832][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.951852][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.951884][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.951895][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.953240][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.994340][ T8453] device veth0_macvtap entered promiscuous mode [ 41.996482][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.997075][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.997457][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.997899][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.998310][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.998760][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.999373][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.003194][ T8449] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.003271][ T8449] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.003301][ T8449] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.003330][ T8449] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.012327][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.012346][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.012356][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.012367][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.012423][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.012434][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.013335][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.019029][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.019640][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.021872][ T8457] device veth0_macvtap entered promiscuous mode [ 42.024509][ T8453] device veth1_macvtap entered promiscuous mode [ 42.033795][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.033816][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.033827][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.033843][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.033851][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.033862][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.035387][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.036031][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.036559][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.037016][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.037638][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.040905][ T8457] device veth1_macvtap entered promiscuous mode [ 42.068647][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.068750][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.068837][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.068863][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.112805][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.112826][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.112835][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.112846][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.112855][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.112865][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.112874][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.112900][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.113919][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.120089][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.120974][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.154919][ T3648] Bluetooth: hci0: command 0x040f tx timeout [ 42.226230][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.316666][ T3941] Bluetooth: hci1: command 0x040f tx timeout [ 42.321557][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.476856][ T3941] Bluetooth: hci2: command 0x040f tx timeout [ 42.490608][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.714760][ T3941] Bluetooth: hci3: command 0x040f tx timeout [ 42.721976][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.799504][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.809894][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.820424][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.831193][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.842186][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.853941][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.870468][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.881655][ T55] Bluetooth: hci4: command 0x040f tx timeout [ 42.893162][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.903331][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.913976][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.923959][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.935606][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.945662][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.956977][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.965715][ T55] Bluetooth: hci5: command 0x040f tx timeout [ 42.968317][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.983590][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.994439][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.002660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.011961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.021464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.030433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.049946][ T8457] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.058778][ T8457] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.072406][ T8457] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.081553][ T8457] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.106016][ T3073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.113869][ T3073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.114136][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.133107][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.143634][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.155389][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.166067][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.177221][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.188121][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.200278][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.210729][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.222965][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.234011][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.256151][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.264147][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.273157][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.287938][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.298727][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.308450][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.319185][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.361419][ T462] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.371277][ T462] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.379780][ T3073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.413297][ T3073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.423409][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.464772][ T462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.473335][ T462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.481179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.491086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.504601][ T3073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.516852][ T462] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.522036][ T3073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.531258][ T462] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.551867][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:35:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) [ 43.560596][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.565214][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.590245][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.599015][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.608919][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.633851][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.648699][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:35:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b000519d25a80648c69940d0824fc60100006400a000048053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 11:35:07 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:35:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 43.714926][ T9922] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 43.723075][ T9922] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 43.732472][ T9922] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 11:35:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:35:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 11:35:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b000519d25a80648c69940d0824fc60100006400a000048053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 43.832516][ T9938] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 43.852080][ T9938] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 43.872276][ T9938] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 11:35:07 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 11:35:07 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) [ 43.991867][ T9952] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 44.030859][ T9952] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:35:07 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 11:35:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b000519d25a80648c69940d0824fc60100006400a000048053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 11:35:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) [ 44.050625][ T9952] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 11:35:07 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 44.189931][ T9970] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 44.211281][ T9970] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 44.250384][ T9970] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 11:35:07 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) 11:35:07 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) 11:35:07 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2000000000000072, &(0x7f0000000080)) [ 44.314734][ T7] Bluetooth: hci0: command 0x0419 tx timeout 11:35:07 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 11:35:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) [ 44.394642][ T7] Bluetooth: hci1: command 0x0419 tx timeout 11:35:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:35:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0xaa, 0x0) [ 44.556726][ T7] Bluetooth: hci2: command 0x0419 tx timeout 11:35:08 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:35:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 11:35:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) 11:35:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$befs(&(0x7f0000000100)='befs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="160539b702e11ccd82e300900ebd1cf3618ae6212a0ea6b0e6ed535887b414703f21b475547bc71c72adf0b8db234547a5d683db33d28288a2d8f08d0b619154324c9d9ce6001bc817f81b16bf8799e7be84", 0xffffffffffffffd7, 0x314}, {&(0x7f0000000200)="1e27633d366499a7a4a2816c67fe585f89c996f64dcc5b352a77f561ead3a301582de6b27c28c802be7514d4108ac308d43f5dce6147ca2d07d548da0c8ab9325f03fc7cebc557227dcbed357298debc70d4cf476f9c06f0c8536e31186809bebc5c74eaf546a67690f46196be688346d0344c05edc136290cbf555aac203e9d7ebb7af20b87bf8de5f6eee3f3de", 0x8e}, {&(0x7f0000000680)="02790e67d6b1507e8b590ebc15f9bb7599c87205cfd1ba372e503d6fe0690f52cf26edb85bedcb66aba305000000fe55354a3e5e030fb1f86b0dec9031f6919d93b6dd52c01a42069fdde1fca23de374c8d667096a01b16af80ab55c57c0b7ec04", 0x61, 0x2}], 0x20, &(0x7f00000004c0)={[{'syz1\x00'}, {'{\\}.\xc3'}, {'cgroup.controllers\x00'}, {}, {'(+'}], [{@pcr={'pcr'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2841, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x7b) [ 44.794329][ T7] Bluetooth: hci3: command 0x0419 tx timeout 11:35:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:35:08 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 44.954846][ T7] Bluetooth: hci4: command 0x0419 tx timeout 11:35:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) [ 45.046625][ T55] Bluetooth: hci5: command 0x0419 tx timeout [ 45.056822][T10049] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms 11:35:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) [ 45.108374][T10051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 45.139253][T10036] loop0: detected capacity change from 32760 to 0 [ 45.141198][T10051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 45.163454][T10087] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 45.372040][T10045] loop0: detected capacity change from 32760 to 0 11:35:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$befs(&(0x7f0000000100)='befs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="160539b702e11ccd82e300900ebd1cf3618ae6212a0ea6b0e6ed535887b414703f21b475547bc71c72adf0b8db234547a5d683db33d28288a2d8f08d0b619154324c9d9ce6001bc817f81b16bf8799e7be84", 0xffffffffffffffd7, 0x314}, {&(0x7f0000000200)="1e27633d366499a7a4a2816c67fe585f89c996f64dcc5b352a77f561ead3a301582de6b27c28c802be7514d4108ac308d43f5dce6147ca2d07d548da0c8ab9325f03fc7cebc557227dcbed357298debc70d4cf476f9c06f0c8536e31186809bebc5c74eaf546a67690f46196be688346d0344c05edc136290cbf555aac203e9d7ebb7af20b87bf8de5f6eee3f3de", 0x8e}, {&(0x7f0000000680)="02790e67d6b1507e8b590ebc15f9bb7599c87205cfd1ba372e503d6fe0690f52cf26edb85bedcb66aba305000000fe55354a3e5e030fb1f86b0dec9031f6919d93b6dd52c01a42069fdde1fca23de374c8d667096a01b16af80ab55c57c0b7ec04", 0x61, 0x2}], 0x20, &(0x7f00000004c0)={[{'syz1\x00'}, {'{\\}.\xc3'}, {'cgroup.controllers\x00'}, {}, {'(+'}], [{@pcr={'pcr'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)=0x40) accept4$unix(r1, 0x0, 0x0, 0x0) 11:35:08 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:35:08 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 45.511268][T10113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 45.540915][T10116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:35:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 45.566079][T10115] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 45.603353][T10118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:35:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 45.631940][T10125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:35:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 45.690310][T10119] loop0: detected capacity change from 32760 to 0 [ 45.766863][T10168] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms 11:35:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$befs(&(0x7f0000000100)='befs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="160539b702e11ccd82e300900ebd1cf3618ae6212a0ea6b0e6ed535887b414703f21b475547bc71c72adf0b8db234547a5d683db33d28288a2d8f08d0b619154324c9d9ce6001bc817f81b16bf8799e7be84", 0xffffffffffffffd7, 0x314}, {&(0x7f0000000200)="1e27633d366499a7a4a2816c67fe585f89c996f64dcc5b352a77f561ead3a301582de6b27c28c802be7514d4108ac308d43f5dce6147ca2d07d548da0c8ab9325f03fc7cebc557227dcbed357298debc70d4cf476f9c06f0c8536e31186809bebc5c74eaf546a67690f46196be688346d0344c05edc136290cbf555aac203e9d7ebb7af20b87bf8de5f6eee3f3de", 0x8e}, {&(0x7f0000000680)="02790e67d6b1507e8b590ebc15f9bb7599c87205cfd1ba372e503d6fe0690f52cf26edb85bedcb66aba305000000fe55354a3e5e030fb1f86b0dec9031f6919d93b6dd52c01a42069fdde1fca23de374c8d667096a01b16af80ab55c57c0b7ec04", 0x61, 0x2}], 0x20, &(0x7f00000004c0)={[{'syz1\x00'}, {'{\\}.\xc3'}, {'cgroup.controllers\x00'}, {}, {'(+'}], [{@pcr={'pcr'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:35:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 46.039276][T10219] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms 11:35:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 2: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:35:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) [ 46.207252][T10216] loop0: detected capacity change from 32760 to 0 11:35:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$befs(&(0x7f0000000100)='befs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="160539b702e11ccd82e300900ebd1cf3618ae6212a0ea6b0e6ed535887b414703f21b475547bc71c72adf0b8db234547a5d683db33d28288a2d8f08d0b619154324c9d9ce6001bc817f81b16bf8799e7be84", 0xffffffffffffffd7, 0x314}, {&(0x7f0000000200)="1e27633d366499a7a4a2816c67fe585f89c996f64dcc5b352a77f561ead3a301582de6b27c28c802be7514d4108ac308d43f5dce6147ca2d07d548da0c8ab9325f03fc7cebc557227dcbed357298debc70d4cf476f9c06f0c8536e31186809bebc5c74eaf546a67690f46196be688346d0344c05edc136290cbf555aac203e9d7ebb7af20b87bf8de5f6eee3f3de", 0x8e}, {&(0x7f0000000680)="02790e67d6b1507e8b590ebc15f9bb7599c87205cfd1ba372e503d6fe0690f52cf26edb85bedcb66aba305000000fe55354a3e5e030fb1f86b0dec9031f6919d93b6dd52c01a42069fdde1fca23de374c8d667096a01b16af80ab55c57c0b7ec04", 0x61, 0x2}], 0x20, &(0x7f00000004c0)={[{'syz1\x00'}, {'{\\}.\xc3'}, {'cgroup.controllers\x00'}, {}, {'(+'}], [{@pcr={'pcr'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r4, &(0x7f00000004c0)) r5 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:35:09 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:09 executing program 2: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) [ 46.321412][T10277] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:09 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:09 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:35:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:09 executing program 2: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) [ 46.540663][T10295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:10 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) [ 46.655600][T10284] loop0: detected capacity change from 32760 to 0 11:35:10 executing program 2: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:35:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 4: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 3: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 46.855604][T10323] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 3: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 4: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev={0xac, 0x14, 0x14, 0x39}}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 11:35:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:35:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:10 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 4: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 3: io_setup(0xb00, &(0x7f0000000240)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x2}]) 11:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:35:10 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:35:10 executing program 2: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x4a}}) 11:35:10 executing program 2: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 47.628008][ C0] hrtimer: interrupt took 31934 ns 11:35:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:11 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:11 executing program 2: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x4a}}) 11:35:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:11 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:11 executing program 2: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x4a}}) 11:35:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:14 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 11:35:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 11:35:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x4a}}) 11:35:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 11:35:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="abd272e275705f69643df790165f5a10de1278c0ea0540d546cc856879000000000000000000000000f731702bffab68cdf4b56e77a3f0ac25580175", @ANYRESDEC=r2, @ANYBLOB="2800a23b3f2338"]) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0xffffffffffffffda, r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x2, {0x4, 0x5, 0x2, 0x1000, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 51.976277][T10484] ================================================================== [ 51.984590][T10484] BUG: KCSAN: data-race in do_signal_stop / futex_wait_queue_me [ 51.992520][T10484] [ 51.995027][T10484] read-write to 0xffff8881018c402c of 4 bytes by task 10488 on cpu 0: [ 52.003465][T10484] futex_wait_queue_me+0x17e/0x240 [ 52.009314][T10484] futex_wait+0x145/0x3d0 [ 52.013633][T10484] do_futex+0x105a/0x20c0 [ 52.018070][T10484] __se_sys_futex+0x2a8/0x390 [ 52.023237][T10484] __x64_sys_futex+0x74/0x80 [ 52.028037][T10484] do_syscall_64+0x39/0x80 [ 52.032554][T10484] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.038991][T10484] [ 52.041995][T10484] read to 0xffff8881018c402c of 4 bytes by task 10484 on cpu 1: [ 52.052921][T10484] do_signal_stop+0x32e/0x6b0 [ 52.057692][T10484] get_signal+0x645/0x1440 [ 52.062109][T10484] arch_do_signal_or_restart+0x2a/0x270 [ 52.068427][T10484] exit_to_user_mode_prepare+0x109/0x1a0 [ 52.074068][T10484] syscall_exit_to_user_mode+0x20/0x40 [ 52.079537][T10484] do_syscall_64+0x45/0x80 [ 52.083957][T10484] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.090492][T10484] [ 52.092905][T10484] Reported by Kernel Concurrency Sanitizer on: [ 52.099043][T10484] CPU: 1 PID: 10484 Comm: syz-executor.2 Not tainted 5.11.0-rc1-syzkaller #0 [ 52.107898][T10484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.118535][T10484] ================================================================== [ 52.126697][T10484] Kernel panic - not syncing: panic_on_warn set ... [ 52.133371][T10484] CPU: 1 PID: 10484 Comm: syz-executor.2 Not tainted 5.11.0-rc1-syzkaller #0 [ 52.142631][T10484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.152720][T10484] Call Trace: [ 52.156976][T10484] dump_stack+0x116/0x15d [ 52.161316][T10484] panic+0x1e7/0x5fa [ 52.165215][T10484] ? vprintk_emit+0x2e2/0x360 [ 52.169890][T10484] kcsan_report+0x67b/0x680 [ 52.174416][T10484] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 52.180086][T10484] ? do_signal_stop+0x32e/0x6b0 [ 52.184939][T10484] ? get_signal+0x645/0x1440 [ 52.190416][T10484] ? arch_do_signal_or_restart+0x2a/0x270 [ 52.196379][T10484] ? exit_to_user_mode_prepare+0x109/0x1a0 [ 52.202183][T10484] ? syscall_exit_to_user_mode+0x20/0x40 [ 52.208030][T10484] ? do_syscall_64+0x45/0x80 [ 52.212836][T10484] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.219403][T10484] ? enqueue_entity+0x25a/0x480 [ 52.224368][T10484] ? enqueue_task_fair+0xc8/0x670 [ 52.229393][T10484] kcsan_setup_watchpoint+0x47b/0x4e0 [ 52.234895][T10484] do_signal_stop+0x32e/0x6b0 [ 52.239667][T10484] get_signal+0x645/0x1440 [ 52.244105][T10484] ? kernel_clone+0x538/0x680 [ 52.249085][T10484] arch_do_signal_or_restart+0x2a/0x270 [ 52.254828][T10484] exit_to_user_mode_prepare+0x109/0x1a0 [ 52.260590][T10484] syscall_exit_to_user_mode+0x20/0x40 [ 52.266623][T10484] do_syscall_64+0x45/0x80 [ 52.271037][T10484] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.277019][T10484] RIP: 0033:0x460c69 [ 52.281105][T10484] Code: ff 48 85 f6 0f 84 37 8a fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 0e 8a fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 52.301025][T10484] RSP: 002b:00007ffca517cd88 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 52.310206][T10484] RAX: 0000000000000044 RBX: 00007f5ffdd5e700 RCX: 0000000000460c69 [ 52.318171][T10484] RDX: 00007f5ffdd5e9d0 RSI: 00007f5ffdd5ddb0 RDI: 00000000003d0f00 [ 52.326225][T10484] RBP: 00007ffca517cfa0 R08: 00007f5ffdd5e700 R09: 00007f5ffdd5e700 [ 52.334183][T10484] R10: 00007f5ffdd5e9d0 R11: 0000000000000202 R12: 0000000000000000 [ 52.342143][T10484] R13: 00007ffca517ce3f R14: 00007f5ffdd5e9c0 R15: 000000000119c034 [ 53.398455][T10484] Shutting down cpus with NMI [ 53.403794][T10484] Kernel Offset: disabled [ 53.408123][T10484] Rebooting in 86400 seconds..