Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2021/03/07 20:33:29 fuzzer started 2021/03/07 20:33:29 dialing manager at 10.128.0.163:43931 2021/03/07 20:33:29 syscalls: 3540 2021/03/07 20:33:29 code coverage: enabled 2021/03/07 20:33:29 comparison tracing: enabled 2021/03/07 20:33:29 extra coverage: enabled 2021/03/07 20:33:29 setuid sandbox: enabled 2021/03/07 20:33:29 namespace sandbox: enabled 2021/03/07 20:33:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 20:33:29 fault injection: enabled 2021/03/07 20:33:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 20:33:29 net packet injection: enabled 2021/03/07 20:33:29 net device setup: enabled 2021/03/07 20:33:29 concurrency sanitizer: enabled 2021/03/07 20:33:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 20:33:29 USB emulation: enabled 2021/03/07 20:33:29 hci packet injection: enabled 2021/03/07 20:33:29 wifi device emulation: enabled 2021/03/07 20:33:29 802.15.4 emulation: enabled 2021/03/07 20:33:30 suppressing KCSAN reports in functions: 'alloc_pid' 'tick_nohz_next_event' 'complete_signal' '__xa_clear_mark' 2021/03/07 20:33:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 20:33:30 fetching corpus: 50, signal 22620/25286 (executing program) 2021/03/07 20:33:30 fetching corpus: 100, signal 35150/38121 (executing program) 2021/03/07 20:33:30 fetching corpus: 150, signal 42401/45450 (executing program) 2021/03/07 20:33:30 fetching corpus: 200, signal 50993/53420 (executing program) 2021/03/07 20:33:30 fetching corpus: 250, signal 56055/57988 (executing program) 2021/03/07 20:33:31 fetching corpus: 300, signal 61740/62852 (executing program) 2021/03/07 20:33:31 fetching corpus: 350, signal 65682/65949 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66396 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66414 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66424 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66433 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66441 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66455 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66472 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66484 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66500 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66510 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66525 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66549 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66565 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66577 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66594 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66611 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66619 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66634 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66648 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66659 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66677 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66690 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66703 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66712 (executing program) 2021/03/07 20:33:31 fetching corpus: 359, signal 66263/66712 (executing program) 2021/03/07 20:33:32 starting 6 fuzzer processes 20:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:33 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3e, 0x4e, 0x7, 0x8, 0xaf0, 0x7901, 0x5b0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x26, 0x2}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000bc0)={0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000008"], 0x0, 0x0}) 20:33:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) 20:33:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) 20:33:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) 20:33:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) syzkaller login: [ 33.558424][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 33.627986][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 33.655685][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.662882][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.670802][ T8378] device bridge_slave_0 entered promiscuous mode [ 33.678395][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.685417][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.695277][ T8378] device bridge_slave_1 entered promiscuous mode [ 33.711020][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.721637][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.738010][ T8378] team0: Port device team_slave_0 added [ 33.744645][ T8378] team0: Port device team_slave_1 added [ 33.758002][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.765170][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.792008][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.806981][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 33.819686][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.828895][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.856997][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.875148][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 33.898805][ T8378] device hsr_slave_0 entered promiscuous mode [ 33.905219][ T8378] device hsr_slave_1 entered promiscuous mode [ 34.002676][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 34.008775][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 34.031002][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 34.081453][ T8378] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.094000][ T8378] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.121816][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.131751][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.141767][ T8382] device bridge_slave_0 entered promiscuous mode [ 34.162959][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.171110][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.178557][ T8382] device bridge_slave_1 entered promiscuous mode [ 34.188591][ T8378] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.218060][ T8378] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.233222][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 34.234254][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.246157][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.253474][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.260505][ T8378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.268981][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.275995][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.284040][ T8380] device bridge_slave_0 entered promiscuous mode [ 34.291944][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.308114][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 34.323617][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.327289][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 34.331398][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.354301][ T8380] device bridge_slave_1 entered promiscuous mode [ 34.361763][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.378583][ T8382] team0: Port device team_slave_0 added [ 34.385571][ T8382] team0: Port device team_slave_1 added [ 34.422056][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.430731][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.457059][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.478855][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.490282][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.499794][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.506797][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.533143][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.573982][ T8382] device hsr_slave_0 entered promiscuous mode [ 34.580577][ T8382] device hsr_slave_1 entered promiscuous mode [ 34.587038][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.594699][ T8382] Cannot create hsr debugfs directory [ 34.641458][ T8380] team0: Port device team_slave_0 added [ 34.650326][ T8380] team0: Port device team_slave_1 added [ 34.656041][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.665108][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.672961][ T8384] device bridge_slave_0 entered promiscuous mode [ 34.684590][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.700813][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.708907][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.717680][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 34.730029][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.737082][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.744618][ T8384] device bridge_slave_1 entered promiscuous mode [ 34.767383][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.774347][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.800527][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.813744][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.820702][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.846868][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.867970][ T8380] device hsr_slave_0 entered promiscuous mode [ 34.874527][ T8380] device hsr_slave_1 entered promiscuous mode [ 34.881123][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.889016][ T8380] Cannot create hsr debugfs directory [ 34.902130][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.911778][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 34.920385][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.928674][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.938691][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.959454][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 34.972842][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.997063][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.005425][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.013834][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.020888][ T3625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.028599][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.037044][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.045293][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.052312][ T3625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.062785][ T8382] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.101448][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.110697][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.118351][ T8386] device bridge_slave_0 entered promiscuous mode [ 35.125382][ T8384] team0: Port device team_slave_0 added [ 35.131086][ T8382] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.150601][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.159072][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.168186][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.175201][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.182773][ T8386] device bridge_slave_1 entered promiscuous mode [ 35.192731][ T8384] team0: Port device team_slave_1 added [ 35.199699][ T8382] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.208346][ T8382] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.216737][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.223753][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.232073][ T8388] device bridge_slave_0 entered promiscuous mode [ 35.240198][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.247784][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.255124][ T8388] device bridge_slave_1 entered promiscuous mode [ 35.277254][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.285479][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.293958][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.302965][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.315381][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.322342][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.348402][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.360504][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.367522][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.393583][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.408484][ T8380] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.418903][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.429937][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.440017][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.460231][ T8384] device hsr_slave_0 entered promiscuous mode [ 35.467094][ T8384] device hsr_slave_1 entered promiscuous mode [ 35.473338][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.480984][ T8384] Cannot create hsr debugfs directory [ 35.487990][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.496557][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.505041][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.513183][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.521427][ T8380] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.533553][ T8380] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.553197][ T8378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.567252][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.577867][ T8380] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.587003][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.595292][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.606228][ T8907] Bluetooth: hci0: command 0x0409 tx timeout [ 35.609117][ T8386] team0: Port device team_slave_0 added [ 35.626769][ T8388] team0: Port device team_slave_0 added [ 35.635069][ T8386] team0: Port device team_slave_1 added [ 35.653455][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.660612][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.687417][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.700044][ T8388] team0: Port device team_slave_1 added [ 35.714598][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.721600][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.747823][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.759176][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.766161][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.777794][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 35.792792][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.823504][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.838218][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.845154][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.871567][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.882348][ T8907] Bluetooth: hci2: command 0x0409 tx timeout [ 35.897744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.905112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.933091][ T8386] device hsr_slave_0 entered promiscuous mode [ 35.939659][ T8386] device hsr_slave_1 entered promiscuous mode [ 35.945873][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.953809][ T8386] Cannot create hsr debugfs directory [ 35.964757][ T8388] device hsr_slave_0 entered promiscuous mode [ 35.971260][ T8388] device hsr_slave_1 entered promiscuous mode [ 35.977732][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.985374][ T8388] Cannot create hsr debugfs directory [ 35.993576][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.002474][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.011284][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.019683][ T8907] Bluetooth: hci3: command 0x0409 tx timeout [ 36.021328][ T8384] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.062046][ T8384] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.071867][ T8384] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.089233][ T8384] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.100115][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.118046][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.125581][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.146535][ T8386] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.155126][ T8386] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.166315][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 36.174079][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.186355][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.194953][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.203022][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.209964][ T8386] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.218440][ T8386] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.231484][ T8378] device veth0_vlan entered promiscuous mode [ 36.242667][ T8378] device veth1_vlan entered promiscuous mode [ 36.251461][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.259507][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.268160][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.275830][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.284347][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.292740][ T9421] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.299762][ T9421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.309415][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.316904][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.324295][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.336017][ T9674] Bluetooth: hci5: command 0x0409 tx timeout [ 36.342136][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.350891][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.359254][ T9333] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.366322][ T9333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.374116][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.382464][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.390741][ T9333] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.397766][ T9333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.405383][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.439169][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.447392][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.455002][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.463593][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.472052][ T9421] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.479090][ T9421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.487199][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.495720][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.504102][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.512459][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.520882][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.529316][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.537523][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.545575][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.554017][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.566181][ T8388] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.581017][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.591904][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.598858][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.607004][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.615398][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.623962][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.632826][ T8388] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.651953][ T8388] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.663197][ T8378] device veth0_macvtap entered promiscuous mode [ 36.678024][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.687035][ T8388] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.695046][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.706262][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.714597][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.722286][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.737708][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.746635][ T8378] device veth1_macvtap entered promiscuous mode [ 36.765824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.773674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.783406][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.792442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.801100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.808831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.817285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.825622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.834021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.842304][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.850936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.859424][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.866453][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.874070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.882471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.890872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.899150][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.908224][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.915981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.951733][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.959192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.969172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.977754][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.984752][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.992683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.000500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.008132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.016897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.025128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.033685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.050403][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.069041][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.077882][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.085826][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.094460][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.102834][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.111224][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.119759][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.131901][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.143225][ T8382] device veth0_vlan entered promiscuous mode [ 37.157953][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.165628][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.173763][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.181670][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.190061][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.198535][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.207088][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.215426][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.223717][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.239234][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.250472][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.260285][ T8378] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.270622][ T8378] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.279433][ T8378] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.288395][ T8378] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.299335][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.307971][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.315321][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.323548][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.333382][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.345651][ T8382] device veth1_vlan entered promiscuous mode [ 37.360096][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.368562][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.380831][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.389150][ T9674] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.396225][ T9674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.403991][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.412170][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.421729][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.429709][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.437607][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.445042][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.453973][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.462461][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.469499][ T9674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.485945][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.493648][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.502111][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.515628][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.523437][ T8380] device veth0_vlan entered promiscuous mode [ 37.536648][ T8382] device veth0_macvtap entered promiscuous mode [ 37.545699][ T8382] device veth1_macvtap entered promiscuous mode [ 37.558440][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.566403][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.574141][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.583368][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.592505][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.600039][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.610927][ T8380] device veth1_vlan entered promiscuous mode [ 37.631090][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.638992][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.647071][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.655333][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.664271][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.672801][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.681463][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.689287][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.695971][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 37.703795][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.713892][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.721216][ T8386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.732069][ T8386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.745017][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.753166][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.761533][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.770340][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.778612][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.793620][ T8380] device veth0_macvtap entered promiscuous mode [ 37.800582][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.811284][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.822086][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.845852][ T3625] Bluetooth: hci1: command 0x041b tx timeout [ 37.851882][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.859984][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.868434][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.877155][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.885411][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.894143][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.902746][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.911053][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.919014][ T9692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.927219][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.935602][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.944112][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.951498][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.960899][ T8380] device veth1_macvtap entered promiscuous mode [ 37.968043][ T9421] Bluetooth: hci2: command 0x041b tx timeout [ 37.996997][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.009513][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.020132][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.030974][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.038571][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.046655][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.054277][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.062401][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.070967][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.079474][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.086507][ T3625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.094445][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.103362][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.112053][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.120395][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.128734][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.137355][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.145700][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.154124][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.162772][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.171140][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.186612][ T3625] Bluetooth: hci3: command 0x041b tx timeout [ 38.192474][ T3011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.201486][ T8384] device veth0_vlan entered promiscuous mode [ 38.208944][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.217219][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.224774][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.231901][ T3011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.233050][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.248518][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.256582][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.264602][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.273616][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.281658][ T9421] Bluetooth: hci4: command 0x041b tx timeout [ 38.289515][ T262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.291290][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.300419][ T262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.306581][ T8382] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.322082][ T8382] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.331577][ T8382] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.340597][ T8382] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.358030][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.368991][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.378886][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.389426][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.400070][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.407384][ T9692] Bluetooth: hci5: command 0x041b tx timeout [ 38.413556][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.421667][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.430746][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.441070][ T8384] device veth1_vlan entered promiscuous mode [ 38.455939][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.466551][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.476600][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.487201][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.498118][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.512188][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.540996][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.550087][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.564844][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.573366][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.586915][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.595646][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.610056][ T8380] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.620825][ T8380] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.629823][ T8380] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.639357][ T8380] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.689065][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.701168][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.731520][ T8384] device veth0_macvtap entered promiscuous mode [ 38.740765][ T8386] device veth0_vlan entered promiscuous mode [ 38.749070][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.758075][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.768152][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.781820][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.792167][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.797663][ T8384] device veth1_macvtap entered promiscuous mode [ 38.806936][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.810720][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.819329][ T8386] device veth1_vlan entered promiscuous mode [ 38.837588][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.845247][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.854186][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.861861][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.870942][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.879167][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.887893][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.896451][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.914064][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.928311][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.938444][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.948932][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.959085][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.969942][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.980993][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.995377][ T8388] device veth0_vlan entered promiscuous mode [ 39.007339][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.016927][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.026417][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.034436][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.045321][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.056509][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.066535][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.077079][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 39.087239][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.097982][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.109416][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.126581][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.134394][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.144446][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.153103][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.161231][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.170187][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.180175][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 39.196379][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.209814][ T8388] device veth1_vlan entered promiscuous mode [ 39.219980][ T8384] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.229795][ T8384] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.240255][ T8384] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.250530][ T8384] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.264632][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.277932][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.288426][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.296675][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.307710][ T8386] device veth0_macvtap entered promiscuous mode [ 39.323949][ T8388] device veth0_macvtap entered promiscuous mode 20:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 39.363993][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.380639][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.390114][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.399986][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.413411][ T8388] device veth1_macvtap entered promiscuous mode [ 39.430656][ T8386] device veth1_macvtap entered promiscuous mode 20:33:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) 20:33:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) [ 39.455062][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.464234][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.482330][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.518641][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.539848][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.549844][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.562001][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.571975][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.599577][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.610244][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.620699][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.631863][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.643031][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.654512][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.666524][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.677497][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.688147][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.698945][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.709060][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.719814][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.729748][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.740190][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.751104][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.755636][ T9204] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:33:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) [ 39.765913][ T9692] Bluetooth: hci0: command 0x040f tx timeout [ 39.776866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.785233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.797129][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.805509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:33:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) [ 39.818130][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.830714][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.843815][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.856550][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.867044][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.878202][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.888479][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.899215][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.910666][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.925729][ T9692] Bluetooth: hci1: command 0x040f tx timeout [ 39.933021][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.945072][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.964170][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.975286][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.985179][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.995841][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.006085][ T9807] Bluetooth: hci2: command 0x040f tx timeout [ 40.006685][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.012113][ T9204] usb 2-1: Using ep0 maxpacket: 8 [ 40.027927][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.038014][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.048591][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.059894][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.067431][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.076972][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.085449][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.094421][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.111428][ T8388] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.121572][ T8388] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.131605][ T8388] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.140736][ T8388] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.145600][ T9204] usb 2-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 40.152982][ T8386] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.179865][ T9204] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.188380][ T8386] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.202531][ T9204] usb 2-1: config 0 descriptor?? [ 40.211204][ T8386] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.228209][ T8386] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.245704][ T9421] Bluetooth: hci3: command 0x040f tx timeout [ 40.261519][ T3011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.282397][ T3011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.298675][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.307963][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.327085][ T3625] Bluetooth: hci4: command 0x040f tx timeout [ 40.337333][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.345076][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.401196][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.411470][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.424837][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.461069][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.468966][ T9204] hso 2-1:0.0: Failed to find INT IN ep [ 40.471992][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.485624][ T3669] Bluetooth: hci5: command 0x040f tx timeout [ 40.496508][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.520797][ T3011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.529099][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.542688][ T3011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.552239][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.571502][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.582180][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.651471][ T9883] loop4: detected capacity change from 0 to 6 [ 40.670883][ T9421] usb 2-1: USB disconnect, device number 2 [ 40.685089][ T9883] FAT-fs (loop4): Directory bread(block 6) failed [ 41.439735][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 41.685581][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 41.806251][ T5] usb 2-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 41.815385][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.824000][ T5] usb 2-1: config 0 descriptor?? [ 41.845972][ T9692] Bluetooth: hci0: command 0x0419 tx timeout [ 42.005615][ T9692] Bluetooth: hci1: command 0x0419 tx timeout 20:33:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3e, 0x4e, 0x7, 0x8, 0xaf0, 0x7901, 0x5b0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x26, 0x2}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000bc0)={0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000008"], 0x0, 0x0}) 20:33:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) 20:33:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x3c}}, 0x0) 20:33:42 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 20:33:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) 20:33:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) [ 42.092470][ T5] usb 2-1: USB disconnect, device number 3 [ 42.095784][ T9204] Bluetooth: hci2: command 0x0419 tx timeout 20:33:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) 20:33:42 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 20:33:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) [ 42.132856][ T9934] loop4: detected capacity change from 0 to 6 [ 42.165032][ T9934] FAT-fs (loop4): Directory bread(block 6) failed 20:33:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) 20:33:43 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) [ 42.256953][ T9954] loop0: detected capacity change from 0 to 6 [ 42.267057][ T9954] FAT-fs (loop0): Directory bread(block 6) failed 20:33:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) [ 42.335976][ T9807] Bluetooth: hci3: command 0x0419 tx timeout [ 42.405499][ T9807] Bluetooth: hci4: command 0x0419 tx timeout [ 42.555397][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 42.575496][ T9205] Bluetooth: hci5: command 0x0419 tx timeout [ 42.795370][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 42.925438][ T5] usb 2-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 42.925460][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.927261][ T5] usb 2-1: config 0 descriptor?? [ 43.185433][ T5] hso 2-1:0.0: Failed to find INT IN ep [ 43.390432][ T5] usb 2-1: USB disconnect, device number 4 20:33:44 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3e, 0x4e, 0x7, 0x8, 0xaf0, 0x7901, 0x5b0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x26, 0x2}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000bc0)={0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000008"], 0x0, 0x0}) 20:33:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) 20:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000020000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) 20:33:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) 20:33:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) [ 43.926468][T10016] loop4: detected capacity change from 0 to 6 [ 43.934682][T10016] FAT-fs (loop4): Directory bread(block 6) failed 20:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 43.971472][T10023] loop0: detected capacity change from 0 to 6 [ 43.979170][T10023] FAT-fs (loop0): Directory bread(block 6) failed 20:33:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 44.245508][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 44.485571][ T5] usb 2-1: Using ep0 maxpacket: 8 20:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 44.605262][ T5] usb 2-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 44.605284][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.606024][ T5] usb 2-1: config 0 descriptor?? [ 44.865236][ T5] hso 2-1:0.0: Failed to find INT IN ep [ 45.068268][ T5] usb 2-1: USB disconnect, device number 5 20:33:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3e, 0x4e, 0x7, 0x8, 0xaf0, 0x7901, 0x5b0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x26, 0x2}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000bc0)={0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="00001100000008"], 0x0, 0x0}) 20:33:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) 20:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=winnt']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x40000006) 20:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 45.629180][T10093] loop4: detected capacity change from 0 to 6 [ 45.643254][T10091] loop0: detected capacity change from 0 to 6 20:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 45.670644][T10093] FAT-fs (loop4): Directory bread(block 6) failed [ 45.671126][T10091] FAT-fs (loop0): Directory bread(block 6) failed 20:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 45.935154][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 46.175138][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 46.295321][ T7] usb 2-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 46.295343][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.295963][ T7] usb 2-1: config 0 descriptor?? [ 46.555161][ T7] hso 2-1:0.0: Failed to find INT IN ep [ 46.757542][ T9674] usb 2-1: USB disconnect, device number 6 20:33:47 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:47 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 47.307417][T10149] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:48 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:33:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 47.392619][T10149] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:33:48 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) [ 47.520044][T10176] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:33:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 47.597016][T10182] new mount options do not match the existing superblock, will be ignored [ 47.621891][T10185] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, &(0x7f0000000080)) [ 47.668422][T10190] new mount options do not match the existing superblock, will be ignored [ 47.730420][T10196] new mount options do not match the existing superblock, will be ignored [ 47.765505][T10198] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x5}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x20) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="c80000000109748cb701040000000000000000070000080c000480080001400000000108000600000000010c00047e0800014000000004940002001400018008000900a41414aa08000200ac1e00010c802d1e000280050001008ecab95da6d20324e2000000000014000400fc00000000000000000700009996fd790c00028005000100010000002c0001801400030020010000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010084"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040810) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sync_file_range(r0, 0x5, 0x8, 0x0) 20:33:48 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, &(0x7f0000000080)) 20:33:48 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, &(0x7f0000000080)) [ 48.107361][T10213] new mount options do not match the existing superblock, will be ignored [ 48.125610][T10215] new mount options do not match the existing superblock, will be ignored [ 48.143307][T10216] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:48 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 48.168740][T10217] new mount options do not match the existing superblock, will be ignored 20:33:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:48 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:33:48 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, &(0x7f0000000080)) 20:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) [ 48.301480][T10237] new mount options do not match the existing superblock, will be ignored [ 48.322797][T10236] new mount options do not match the existing superblock, will be ignored 20:33:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 2: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 4: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:49 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 2: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 20:33:49 executing program 3: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 2: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 20:33:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:50 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:51 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:52 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:52 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:52 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:53 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 20:33:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:54 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000240)=""/236, 0xec) ppoll(&(0x7f00000025c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:33:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setsig(r1, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 20:33:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:33:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:33:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:56 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) [ 55.464368][ C1] hrtimer: interrupt took 26159 ns 20:33:56 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:33:56 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x800000032, &(0x7f0000003000)=0x1000000, 0x4) 20:33:56 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:56 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#0'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:33:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27ffffa, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) 20:33:57 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:57 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) 20:33:57 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x8c082) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000100)='./file0\x00', 0x4, 0x43) [ 56.343783][ T8386] ================================================================== [ 56.351998][ T8386] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / ext4_orphan_del [ 56.359782][ T8386] [ 56.362079][ T8386] write to 0xffff88810dbb84dc of 4 bytes by task 8378 on cpu 0: [ 56.369698][ T8386] ext4_orphan_del+0x2fc/0x4a0 [ 56.374443][ T8386] ext4_evict_inode+0xb90/0xef0 [ 56.379275][ T8386] evict+0x1aa/0x410 [ 56.383144][ T8386] iput+0x3fd/0x520 [ 56.386926][ T8386] do_unlinkat+0x2e9/0x4f0 [ 56.391313][ T8386] __x64_sys_unlink+0x2c/0x30 [ 56.395962][ T8386] do_syscall_64+0x39/0x80 [ 56.400376][ T8386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 56.406367][ T8386] [ 56.408688][ T8386] read to 0xffff88810dbb84dc of 4 bytes by task 8386 on cpu 1: [ 56.416198][ T8386] ext4_mark_iloc_dirty+0x37e/0x16f0 [ 56.421464][ T8386] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 56.427023][ T8386] ext4_evict_inode+0x9a4/0xef0 [ 56.431844][ T8386] evict+0x1aa/0x410 [ 56.435713][ T8386] iput+0x3fd/0x520 [ 56.439511][ T8386] dentry_unlink_inode+0x210/0x220 [ 56.444593][ T8386] d_delete+0x78/0xa0 [ 56.448544][ T8386] vfs_rmdir+0x28a/0x2a0 [ 56.452762][ T8386] do_rmdir+0x186/0x310 [ 56.456903][ T8386] __x64_sys_rmdir+0x2c/0x30 [ 56.461463][ T8386] do_syscall_64+0x39/0x80 [ 56.465854][ T8386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 56.471737][ T8386] [ 56.474030][ T8386] Reported by Kernel Concurrency Sanitizer on: [ 56.480148][ T8386] CPU: 1 PID: 8386 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 56.488798][ T8386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.498833][ T8386] ================================================================== [ 56.506869][ T8386] Kernel panic - not syncing: panic_on_warn set ... [ 56.513425][ T8386] CPU: 1 PID: 8386 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 56.522179][ T8386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.532221][ T8386] Call Trace: [ 56.535483][ T8386] dump_stack+0x137/0x19d [ 56.539799][ T8386] panic+0x1e7/0x5fa [ 56.543680][ T8386] ? vprintk_emit+0x2fa/0x3e0 [ 56.548336][ T8386] kcsan_report+0x67b/0x680 [ 56.552818][ T8386] ? kcsan_setup_watchpoint+0x40b/0x470 [ 56.558342][ T8386] ? ext4_mark_iloc_dirty+0x37e/0x16f0 [ 56.563784][ T8386] ? __ext4_mark_inode_dirty+0x4db/0x5e0 [ 56.569400][ T8386] ? ext4_evict_inode+0x9a4/0xef0 [ 56.574398][ T8386] ? evict+0x1aa/0x410 [ 56.578476][ T8386] ? iput+0x3fd/0x520 [ 56.582432][ T8386] ? dentry_unlink_inode+0x210/0x220 [ 56.587694][ T8386] ? d_delete+0x78/0xa0 [ 56.591824][ T8386] ? vfs_rmdir+0x28a/0x2a0 [ 56.596213][ T8386] ? do_rmdir+0x186/0x310 [ 56.600519][ T8386] ? __x64_sys_rmdir+0x2c/0x30 [ 56.605254][ T8386] ? do_syscall_64+0x39/0x80 [ 56.609838][ T8386] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 56.615886][ T8386] ? __getblk_gfp+0x3a/0x1f0 [ 56.620457][ T8386] ? jbd2_journal_get_write_access+0x1b5/0x1c0 [ 56.626625][ T8386] kcsan_setup_watchpoint+0x40b/0x470 [ 56.631980][ T8386] ext4_mark_iloc_dirty+0x37e/0x16f0 [ 56.637240][ T8386] ? ext4_reserve_inode_write+0x17a/0x1f0 [ 56.642933][ T8386] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 56.648364][ T8386] ? jbd2__journal_start+0x28f/0x3f0 [ 56.653629][ T8386] ext4_evict_inode+0x9a4/0xef0 [ 56.658455][ T8386] ? ext4_inode_is_fast_symlink+0x200/0x200 [ 56.664318][ T8386] evict+0x1aa/0x410 [ 56.668188][ T8386] iput+0x3fd/0x520 [ 56.671999][ T8386] dentry_unlink_inode+0x210/0x220 [ 56.677083][ T8386] d_delete+0x78/0xa0 [ 56.681037][ T8386] vfs_rmdir+0x28a/0x2a0 [ 56.685374][ T8386] do_rmdir+0x186/0x310 [ 56.689511][ T8386] __x64_sys_rmdir+0x2c/0x30 [ 56.694086][ T8386] do_syscall_64+0x39/0x80 [ 56.698491][ T8386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 56.704363][ T8386] RIP: 0033:0x4658d7 [ 56.708294][ T8386] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 56.727878][ T8386] RSP: 002b:00007ffce06d2338 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 56.736267][ T8386] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00000000004658d7 [ 56.745173][ T8386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ffce06d34d0 [ 56.753124][ T8386] RBP: 00007ffce06d2400 R08: 0000000000000000 R09: 00007ffce06d21d0 [ 56.761083][ T8386] R10: 00000000028b38e3 R11: 0000000000000207 R12: 00000000004beb5a [ 56.769025][ T8386] R13: 00007ffce06d34d0 R14: 00000000028b3810 R15: 00007ffce06d3510 [ 56.777563][ T8386] Kernel Offset: disabled [ 56.781909][ T8386] Rebooting in 86400 seconds..