[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2021/04/29 20:28:22 fuzzer started 2021/04/29 20:28:22 dialing manager at 10.128.0.169:37277 2021/04/29 20:28:22 syscalls: 3598 2021/04/29 20:28:22 code coverage: enabled 2021/04/29 20:28:22 comparison tracing: enabled 2021/04/29 20:28:22 extra coverage: enabled 2021/04/29 20:28:22 setuid sandbox: enabled 2021/04/29 20:28:22 namespace sandbox: enabled 2021/04/29 20:28:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/29 20:28:22 fault injection: enabled 2021/04/29 20:28:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/29 20:28:22 net packet injection: enabled 2021/04/29 20:28:22 net device setup: enabled 2021/04/29 20:28:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/29 20:28:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/29 20:28:22 USB emulation: enabled 2021/04/29 20:28:22 hci packet injection: enabled 2021/04/29 20:28:22 wifi device emulation: enabled 2021/04/29 20:28:22 802.15.4 emulation: enabled 2021/04/29 20:28:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/29 20:28:22 fetching corpus: 50, signal 33112/36907 (executing program) 2021/04/29 20:28:22 fetching corpus: 99, signal 49732/55296 (executing program) 2021/04/29 20:28:22 fetching corpus: 149, signal 65019/72256 (executing program) 2021/04/29 20:28:22 fetching corpus: 199, signal 74073/82959 (executing program) 2021/04/29 20:28:23 fetching corpus: 249, signal 82302/92846 (executing program) 2021/04/29 20:28:23 fetching corpus: 298, signal 90421/102550 (executing program) 2021/04/29 20:28:23 fetching corpus: 348, signal 97573/111258 (executing program) 2021/04/29 20:28:23 fetching corpus: 398, signal 103421/118666 (executing program) 2021/04/29 20:28:23 fetching corpus: 448, signal 109015/125789 (executing program) 2021/04/29 20:28:23 fetching corpus: 498, signal 115676/133876 (executing program) 2021/04/29 20:28:23 fetching corpus: 548, signal 120618/140306 (executing program) 2021/04/29 20:28:23 fetching corpus: 597, signal 126343/147433 (executing program) 2021/04/29 20:28:23 fetching corpus: 647, signal 131294/153798 (executing program) 2021/04/29 20:28:23 fetching corpus: 697, signal 135955/159877 (executing program) 2021/04/29 20:28:23 fetching corpus: 747, signal 140887/166139 (executing program) 2021/04/29 20:28:23 fetching corpus: 797, signal 145609/172209 (executing program) 2021/04/29 20:28:24 fetching corpus: 847, signal 149561/177571 (executing program) 2021/04/29 20:28:24 fetching corpus: 897, signal 154539/183863 (executing program) 2021/04/29 20:28:24 fetching corpus: 947, signal 160575/191001 (executing program) 2021/04/29 20:28:24 fetching corpus: 997, signal 164759/196392 (executing program) 2021/04/29 20:28:24 fetching corpus: 1047, signal 168096/201052 (executing program) 2021/04/29 20:28:24 fetching corpus: 1097, signal 173840/207919 (executing program) 2021/04/29 20:28:24 fetching corpus: 1147, signal 176230/211612 (executing program) 2021/04/29 20:28:24 fetching corpus: 1197, signal 179354/215991 (executing program) 2021/04/29 20:28:24 fetching corpus: 1247, signal 183653/221448 (executing program) 2021/04/29 20:28:24 fetching corpus: 1297, signal 186320/225328 (executing program) 2021/04/29 20:28:24 fetching corpus: 1347, signal 189334/229514 (executing program) 2021/04/29 20:28:24 fetching corpus: 1396, signal 192148/233458 (executing program) 2021/04/29 20:28:24 fetching corpus: 1446, signal 194957/237393 (executing program) 2021/04/29 20:28:24 fetching corpus: 1496, signal 199083/242603 (executing program) 2021/04/29 20:28:25 fetching corpus: 1546, signal 201560/246243 (executing program) 2021/04/29 20:28:25 fetching corpus: 1596, signal 205053/250786 (executing program) 2021/04/29 20:28:25 fetching corpus: 1646, signal 208226/255016 (executing program) 2021/04/29 20:28:25 fetching corpus: 1696, signal 210010/258017 (executing program) 2021/04/29 20:28:25 fetching corpus: 1746, signal 212551/261650 (executing program) 2021/04/29 20:28:25 fetching corpus: 1796, signal 214463/264736 (executing program) 2021/04/29 20:28:25 fetching corpus: 1846, signal 216360/267806 (executing program) 2021/04/29 20:28:25 fetching corpus: 1896, signal 218793/271264 (executing program) 2021/04/29 20:28:25 fetching corpus: 1946, signal 220904/274455 (executing program) 2021/04/29 20:28:25 fetching corpus: 1996, signal 224156/278619 (executing program) 2021/04/29 20:28:25 fetching corpus: 2046, signal 227213/282599 (executing program) 2021/04/29 20:28:25 fetching corpus: 2096, signal 230960/287201 (executing program) 2021/04/29 20:28:25 fetching corpus: 2146, signal 232963/290231 (executing program) 2021/04/29 20:28:25 fetching corpus: 2196, signal 235062/293363 (executing program) 2021/04/29 20:28:25 fetching corpus: 2246, signal 236751/296125 (executing program) 2021/04/29 20:28:26 fetching corpus: 2296, signal 238833/299195 (executing program) 2021/04/29 20:28:26 fetching corpus: 2346, signal 240586/301991 (executing program) 2021/04/29 20:28:26 fetching corpus: 2395, signal 244795/306918 (executing program) 2021/04/29 20:28:26 fetching corpus: 2444, signal 247187/310206 (executing program) 2021/04/29 20:28:26 fetching corpus: 2494, signal 249595/313490 (executing program) 2021/04/29 20:28:26 fetching corpus: 2544, signal 251453/316319 (executing program) 2021/04/29 20:28:26 fetching corpus: 2594, signal 253422/319232 (executing program) 2021/04/29 20:28:26 fetching corpus: 2644, signal 255158/321945 (executing program) 2021/04/29 20:28:26 fetching corpus: 2694, signal 257298/324963 (executing program) 2021/04/29 20:28:26 fetching corpus: 2743, signal 259880/328366 (executing program) 2021/04/29 20:28:26 fetching corpus: 2791, signal 261684/331105 (executing program) 2021/04/29 20:28:26 fetching corpus: 2841, signal 263498/333806 (executing program) 2021/04/29 20:28:26 fetching corpus: 2891, signal 266271/337308 (executing program) 2021/04/29 20:28:27 fetching corpus: 2941, signal 267759/339759 (executing program) 2021/04/29 20:28:27 fetching corpus: 2991, signal 269580/342412 (executing program) 2021/04/29 20:28:27 fetching corpus: 3041, signal 272074/345659 (executing program) 2021/04/29 20:28:27 fetching corpus: 3091, signal 275038/349287 (executing program) 2021/04/29 20:28:27 fetching corpus: 3141, signal 276547/351670 (executing program) 2021/04/29 20:28:27 fetching corpus: 3191, signal 277839/353832 (executing program) 2021/04/29 20:28:27 fetching corpus: 3239, signal 279797/356536 (executing program) 2021/04/29 20:28:27 fetching corpus: 3289, signal 281392/358932 (executing program) 2021/04/29 20:28:27 fetching corpus: 3338, signal 282668/361063 (executing program) 2021/04/29 20:28:27 fetching corpus: 3388, signal 283944/363193 (executing program) 2021/04/29 20:28:27 fetching corpus: 3438, signal 285865/365817 (executing program) 2021/04/29 20:28:27 fetching corpus: 3488, signal 289422/369763 (executing program) 2021/04/29 20:28:27 fetching corpus: 3538, signal 291074/372198 (executing program) 2021/04/29 20:28:28 fetching corpus: 3588, signal 292618/374479 (executing program) 2021/04/29 20:28:28 fetching corpus: 3638, signal 294145/376806 (executing program) 2021/04/29 20:28:28 fetching corpus: 3688, signal 295464/378936 (executing program) 2021/04/29 20:28:28 fetching corpus: 3737, signal 298206/382178 (executing program) 2021/04/29 20:28:28 fetching corpus: 3787, signal 299313/384165 (executing program) 2021/04/29 20:28:28 fetching corpus: 3837, signal 301009/386537 (executing program) 2021/04/29 20:28:28 fetching corpus: 3887, signal 302193/388518 (executing program) 2021/04/29 20:28:28 fetching corpus: 3937, signal 303024/390248 (executing program) 2021/04/29 20:28:28 fetching corpus: 3987, signal 304616/392556 (executing program) 2021/04/29 20:28:28 fetching corpus: 4037, signal 306142/394749 (executing program) 2021/04/29 20:28:28 fetching corpus: 4087, signal 307216/396657 (executing program) 2021/04/29 20:28:28 fetching corpus: 4137, signal 308412/398615 (executing program) 2021/04/29 20:28:28 fetching corpus: 4187, signal 310729/401404 (executing program) 2021/04/29 20:28:28 fetching corpus: 4235, signal 311756/403195 (executing program) 2021/04/29 20:28:28 fetching corpus: 4285, signal 313208/405306 (executing program) 2021/04/29 20:28:29 fetching corpus: 4335, signal 314666/407441 (executing program) 2021/04/29 20:28:29 fetching corpus: 4385, signal 316518/409885 (executing program) 2021/04/29 20:28:29 fetching corpus: 4435, signal 318048/412048 (executing program) 2021/04/29 20:28:29 fetching corpus: 4484, signal 319641/414240 (executing program) 2021/04/29 20:28:29 fetching corpus: 4533, signal 321017/416291 (executing program) 2021/04/29 20:28:29 fetching corpus: 4583, signal 323119/418813 (executing program) 2021/04/29 20:28:29 fetching corpus: 4633, signal 323998/420452 (executing program) 2021/04/29 20:28:29 fetching corpus: 4682, signal 325970/422894 (executing program) 2021/04/29 20:28:29 fetching corpus: 4731, signal 327607/425076 (executing program) 2021/04/29 20:28:29 fetching corpus: 4780, signal 329348/427315 (executing program) 2021/04/29 20:28:29 fetching corpus: 4830, signal 330439/429088 (executing program) 2021/04/29 20:28:29 fetching corpus: 4880, signal 331299/430698 (executing program) 2021/04/29 20:28:29 fetching corpus: 4930, signal 332316/432390 (executing program) 2021/04/29 20:28:29 fetching corpus: 4980, signal 333187/433979 (executing program) 2021/04/29 20:28:30 fetching corpus: 5030, signal 334475/435847 (executing program) 2021/04/29 20:28:30 fetching corpus: 5080, signal 335678/437682 (executing program) 2021/04/29 20:28:30 fetching corpus: 5130, signal 336550/439238 (executing program) 2021/04/29 20:28:30 fetching corpus: 5180, signal 337706/440959 (executing program) 2021/04/29 20:28:30 fetching corpus: 5230, signal 338796/442687 (executing program) 2021/04/29 20:28:30 fetching corpus: 5280, signal 339706/444288 (executing program) 2021/04/29 20:28:30 fetching corpus: 5330, signal 340754/445955 (executing program) 2021/04/29 20:28:30 fetching corpus: 5380, signal 341765/447587 (executing program) 2021/04/29 20:28:30 fetching corpus: 5430, signal 342526/449062 (executing program) 2021/04/29 20:28:30 fetching corpus: 5480, signal 344100/451072 (executing program) 2021/04/29 20:28:30 fetching corpus: 5530, signal 345617/453042 (executing program) 2021/04/29 20:28:30 fetching corpus: 5580, signal 346961/454891 (executing program) 2021/04/29 20:28:30 fetching corpus: 5630, signal 348086/456611 (executing program) 2021/04/29 20:28:30 fetching corpus: 5680, signal 349383/458450 (executing program) 2021/04/29 20:28:30 fetching corpus: 5730, signal 350452/460084 (executing program) 2021/04/29 20:28:31 fetching corpus: 5780, signal 351331/461600 (executing program) 2021/04/29 20:28:31 fetching corpus: 5830, signal 352705/463440 (executing program) 2021/04/29 20:28:31 fetching corpus: 5880, signal 353763/465092 (executing program) 2021/04/29 20:28:31 fetching corpus: 5930, signal 355602/467184 (executing program) 2021/04/29 20:28:31 fetching corpus: 5980, signal 356565/468792 (executing program) 2021/04/29 20:28:31 fetching corpus: 6030, signal 357577/470382 (executing program) 2021/04/29 20:28:31 fetching corpus: 6080, signal 358538/471946 (executing program) 2021/04/29 20:28:31 fetching corpus: 6130, signal 359672/473559 (executing program) 2021/04/29 20:28:31 fetching corpus: 6180, signal 360922/475231 (executing program) 2021/04/29 20:28:31 fetching corpus: 6230, signal 361662/476651 (executing program) 2021/04/29 20:28:31 fetching corpus: 6280, signal 362644/478179 (executing program) 2021/04/29 20:28:31 fetching corpus: 6330, signal 363366/479506 (executing program) 2021/04/29 20:28:31 fetching corpus: 6380, signal 364364/481063 (executing program) 2021/04/29 20:28:31 fetching corpus: 6429, signal 365564/482739 (executing program) 2021/04/29 20:28:31 fetching corpus: 6479, signal 366330/484111 (executing program) 2021/04/29 20:28:31 fetching corpus: 6529, signal 367489/485682 (executing program) 2021/04/29 20:28:32 fetching corpus: 6579, signal 368671/487289 (executing program) 2021/04/29 20:28:32 fetching corpus: 6629, signal 369576/488703 (executing program) 2021/04/29 20:28:32 fetching corpus: 6679, signal 370370/490107 (executing program) 2021/04/29 20:28:32 fetching corpus: 6729, signal 371205/491466 (executing program) 2021/04/29 20:28:32 fetching corpus: 6779, signal 372238/492921 (executing program) 2021/04/29 20:28:32 fetching corpus: 6829, signal 373399/494523 (executing program) 2021/04/29 20:28:32 fetching corpus: 6879, signal 374206/495852 (executing program) 2021/04/29 20:28:32 fetching corpus: 6929, signal 374894/497135 (executing program) 2021/04/29 20:28:32 fetching corpus: 6979, signal 375748/498529 (executing program) 2021/04/29 20:28:32 fetching corpus: 7029, signal 376877/500090 (executing program) 2021/04/29 20:28:32 fetching corpus: 7079, signal 378199/501659 (executing program) 2021/04/29 20:28:32 fetching corpus: 7129, signal 379207/503116 (executing program) 2021/04/29 20:28:32 fetching corpus: 7178, signal 380166/504495 (executing program) 2021/04/29 20:28:32 fetching corpus: 7228, signal 381315/506010 (executing program) 2021/04/29 20:28:32 fetching corpus: 7278, signal 382248/507377 (executing program) 2021/04/29 20:28:32 fetching corpus: 7328, signal 383298/508825 (executing program) 2021/04/29 20:28:33 fetching corpus: 7378, signal 384346/510259 (executing program) 2021/04/29 20:28:33 fetching corpus: 7428, signal 385249/511578 (executing program) 2021/04/29 20:28:33 fetching corpus: 7477, signal 386049/512784 (executing program) 2021/04/29 20:28:33 fetching corpus: 7527, signal 387315/514297 (executing program) 2021/04/29 20:28:33 fetching corpus: 7577, signal 387896/515393 (executing program) 2021/04/29 20:28:33 fetching corpus: 7627, signal 388450/516542 (executing program) 2021/04/29 20:28:33 fetching corpus: 7677, signal 388986/517642 (executing program) 2021/04/29 20:28:33 fetching corpus: 7727, signal 389884/518997 (executing program) 2021/04/29 20:28:33 fetching corpus: 7777, signal 391404/520596 (executing program) 2021/04/29 20:28:33 fetching corpus: 7827, signal 392158/521809 (executing program) 2021/04/29 20:28:33 fetching corpus: 7877, signal 393048/523125 (executing program) 2021/04/29 20:28:33 fetching corpus: 7927, signal 393840/524339 (executing program) 2021/04/29 20:28:34 fetching corpus: 7977, signal 395332/525937 (executing program) 2021/04/29 20:28:34 fetching corpus: 8027, signal 396179/527200 (executing program) 2021/04/29 20:28:34 fetching corpus: 8077, signal 396756/528298 (executing program) 2021/04/29 20:28:34 fetching corpus: 8127, signal 398135/529802 (executing program) 2021/04/29 20:28:34 fetching corpus: 8177, signal 399329/531180 (executing program) 2021/04/29 20:28:34 fetching corpus: 8227, signal 399882/532267 (executing program) 2021/04/29 20:28:34 fetching corpus: 8277, signal 400959/533624 (executing program) 2021/04/29 20:28:34 fetching corpus: 8327, signal 401917/534887 (executing program) 2021/04/29 20:28:34 fetching corpus: 8377, signal 403213/536287 (executing program) 2021/04/29 20:28:34 fetching corpus: 8427, signal 404357/537627 (executing program) 2021/04/29 20:28:34 fetching corpus: 8476, signal 405156/538768 (executing program) 2021/04/29 20:28:34 fetching corpus: 8526, signal 405799/539879 (executing program) 2021/04/29 20:28:34 fetching corpus: 8576, signal 406412/540931 (executing program) 2021/04/29 20:28:34 fetching corpus: 8626, signal 407062/542040 (executing program) 2021/04/29 20:28:34 fetching corpus: 8675, signal 408022/543262 (executing program) 2021/04/29 20:28:35 fetching corpus: 8725, signal 408902/544433 (executing program) 2021/04/29 20:28:35 fetching corpus: 8772, signal 410008/545721 (executing program) 2021/04/29 20:28:35 fetching corpus: 8822, signal 410729/546828 (executing program) 2021/04/29 20:28:35 fetching corpus: 8872, signal 411609/548016 (executing program) 2021/04/29 20:28:35 fetching corpus: 8922, signal 412294/549060 (executing program) 2021/04/29 20:28:35 fetching corpus: 8972, signal 413306/550314 (executing program) 2021/04/29 20:28:35 fetching corpus: 9022, signal 414207/551476 (executing program) 2021/04/29 20:28:35 fetching corpus: 9072, signal 415107/552589 (executing program) 2021/04/29 20:28:35 fetching corpus: 9122, signal 416554/553975 (executing program) 2021/04/29 20:28:35 fetching corpus: 9171, signal 417473/555147 (executing program) 2021/04/29 20:28:35 fetching corpus: 9221, signal 418344/556276 (executing program) 2021/04/29 20:28:35 fetching corpus: 9271, signal 419402/557465 (executing program) 2021/04/29 20:28:35 fetching corpus: 9321, signal 420182/558526 (executing program) 2021/04/29 20:28:35 fetching corpus: 9371, signal 420804/559606 (executing program) 2021/04/29 20:28:36 fetching corpus: 9421, signal 421285/560532 (executing program) 2021/04/29 20:28:36 fetching corpus: 9471, signal 421846/561440 (executing program) 2021/04/29 20:28:36 fetching corpus: 9521, signal 422744/562549 (executing program) 2021/04/29 20:28:36 fetching corpus: 9570, signal 423485/563581 (executing program) 2021/04/29 20:28:36 fetching corpus: 9620, signal 424445/564704 (executing program) 2021/04/29 20:28:36 fetching corpus: 9670, signal 425619/565927 (executing program) 2021/04/29 20:28:36 fetching corpus: 9720, signal 426434/566987 (executing program) 2021/04/29 20:28:36 fetching corpus: 9769, signal 427081/567954 (executing program) 2021/04/29 20:28:36 fetching corpus: 9818, signal 427658/568892 (executing program) 2021/04/29 20:28:36 fetching corpus: 9867, signal 428204/569843 (executing program) 2021/04/29 20:28:36 fetching corpus: 9917, signal 428668/570737 (executing program) 2021/04/29 20:28:36 fetching corpus: 9966, signal 429265/571683 (executing program) 2021/04/29 20:28:37 fetching corpus: 10016, signal 429858/572589 (executing program) 2021/04/29 20:28:37 fetching corpus: 10066, signal 430626/573594 (executing program) 2021/04/29 20:28:37 fetching corpus: 10115, signal 431488/574665 (executing program) 2021/04/29 20:28:37 fetching corpus: 10165, signal 431950/575548 (executing program) 2021/04/29 20:28:37 fetching corpus: 10215, signal 432486/576452 (executing program) 2021/04/29 20:28:37 fetching corpus: 10265, signal 433142/577396 (executing program) 2021/04/29 20:28:37 fetching corpus: 10315, signal 433825/578360 (executing program) 2021/04/29 20:28:37 fetching corpus: 10364, signal 434811/579477 (executing program) 2021/04/29 20:28:37 fetching corpus: 10414, signal 435356/580412 (executing program) 2021/04/29 20:28:37 fetching corpus: 10464, signal 436121/581409 (executing program) 2021/04/29 20:28:37 fetching corpus: 10514, signal 436969/582421 (executing program) 2021/04/29 20:28:37 fetching corpus: 10563, signal 437743/583429 (executing program) 2021/04/29 20:28:37 fetching corpus: 10612, signal 438675/584475 (executing program) 2021/04/29 20:28:37 fetching corpus: 10662, signal 439344/585368 (executing program) 2021/04/29 20:28:38 fetching corpus: 10712, signal 439824/586205 (executing program) 2021/04/29 20:28:38 fetching corpus: 10762, signal 440580/587120 (executing program) 2021/04/29 20:28:38 fetching corpus: 10812, signal 441506/588111 (executing program) 2021/04/29 20:28:38 fetching corpus: 10862, signal 442183/589040 (executing program) 2021/04/29 20:28:38 fetching corpus: 10912, signal 442937/589914 (executing program) 2021/04/29 20:28:38 fetching corpus: 10962, signal 443786/590886 (executing program) 2021/04/29 20:28:38 fetching corpus: 11012, signal 444324/591741 (executing program) 2021/04/29 20:28:38 fetching corpus: 11061, signal 445687/592890 (executing program) 2021/04/29 20:28:38 fetching corpus: 11111, signal 446383/593773 (executing program) 2021/04/29 20:28:38 fetching corpus: 11161, signal 446971/594617 (executing program) 2021/04/29 20:28:38 fetching corpus: 11211, signal 447582/595493 (executing program) 2021/04/29 20:28:38 fetching corpus: 11261, signal 448247/596349 (executing program) 2021/04/29 20:28:38 fetching corpus: 11311, signal 448737/597121 (executing program) 2021/04/29 20:28:38 fetching corpus: 11361, signal 449332/597921 (executing program) 2021/04/29 20:28:39 fetching corpus: 11411, signal 450160/598843 (executing program) 2021/04/29 20:28:39 fetching corpus: 11461, signal 450667/599652 (executing program) 2021/04/29 20:28:39 fetching corpus: 11511, signal 451401/600478 (executing program) 2021/04/29 20:28:39 fetching corpus: 11561, signal 451969/601326 (executing program) 2021/04/29 20:28:39 fetching corpus: 11611, signal 452661/602206 (executing program) 2021/04/29 20:28:39 fetching corpus: 11661, signal 453720/603182 (executing program) 2021/04/29 20:28:39 fetching corpus: 11711, signal 454223/603979 (executing program) 2021/04/29 20:28:39 fetching corpus: 11761, signal 454927/604841 (executing program) 2021/04/29 20:28:39 fetching corpus: 11811, signal 455431/605630 (executing program) 2021/04/29 20:28:39 fetching corpus: 11861, signal 456010/606419 (executing program) 2021/04/29 20:28:39 fetching corpus: 11911, signal 456669/607215 (executing program) 2021/04/29 20:28:39 fetching corpus: 11961, signal 457308/608010 (executing program) 2021/04/29 20:28:39 fetching corpus: 12011, signal 458283/608903 (executing program) 2021/04/29 20:28:40 fetching corpus: 12061, signal 458907/609687 (executing program) 2021/04/29 20:28:40 fetching corpus: 12111, signal 459338/610391 (executing program) 2021/04/29 20:28:40 fetching corpus: 12161, signal 459894/611149 (executing program) 2021/04/29 20:28:40 fetching corpus: 12211, signal 460780/611986 (executing program) 2021/04/29 20:28:40 fetching corpus: 12261, signal 461446/612744 (executing program) 2021/04/29 20:28:40 fetching corpus: 12311, signal 462230/613526 (executing program) 2021/04/29 20:28:40 fetching corpus: 12360, signal 463114/614371 (executing program) 2021/04/29 20:28:40 fetching corpus: 12410, signal 463712/615130 (executing program) 2021/04/29 20:28:40 fetching corpus: 12460, signal 464183/615837 (executing program) 2021/04/29 20:28:40 fetching corpus: 12509, signal 464794/616602 (executing program) 2021/04/29 20:28:40 fetching corpus: 12559, signal 465381/617317 (executing program) 2021/04/29 20:28:40 fetching corpus: 12607, signal 465937/618092 (executing program) 2021/04/29 20:28:40 fetching corpus: 12657, signal 466609/618862 (executing program) 2021/04/29 20:28:40 fetching corpus: 12707, signal 467175/619556 (executing program) 2021/04/29 20:28:41 fetching corpus: 12756, signal 467719/620270 (executing program) 2021/04/29 20:28:41 fetching corpus: 12806, signal 468317/621003 (executing program) 2021/04/29 20:28:41 fetching corpus: 12856, signal 468770/621693 (executing program) 2021/04/29 20:28:41 fetching corpus: 12906, signal 469223/622406 (executing program) 2021/04/29 20:28:41 fetching corpus: 12956, signal 470019/623161 (executing program) syzkaller login: [ 71.203809][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.210335][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/29 20:28:41 fetching corpus: 13006, signal 470744/623880 (executing program) 2021/04/29 20:28:41 fetching corpus: 13056, signal 471424/624622 (executing program) 2021/04/29 20:28:41 fetching corpus: 13105, signal 472072/625323 (executing program) 2021/04/29 20:28:41 fetching corpus: 13155, signal 472585/626033 (executing program) 2021/04/29 20:28:41 fetching corpus: 13205, signal 473648/626793 (executing program) 2021/04/29 20:28:41 fetching corpus: 13255, signal 473959/627462 (executing program) 2021/04/29 20:28:41 fetching corpus: 13305, signal 474657/628163 (executing program) 2021/04/29 20:28:41 fetching corpus: 13355, signal 475235/628877 (executing program) 2021/04/29 20:28:41 fetching corpus: 13404, signal 475769/629572 (executing program) 2021/04/29 20:28:41 fetching corpus: 13453, signal 476553/630306 (executing program) 2021/04/29 20:28:42 fetching corpus: 13502, signal 477077/630948 (executing program) 2021/04/29 20:28:42 fetching corpus: 13552, signal 477502/631597 (executing program) 2021/04/29 20:28:42 fetching corpus: 13602, signal 478433/632323 (executing program) 2021/04/29 20:28:42 fetching corpus: 13652, signal 478908/632935 (executing program) 2021/04/29 20:28:42 fetching corpus: 13702, signal 479748/633638 (executing program) 2021/04/29 20:28:42 fetching corpus: 13752, signal 480428/634318 (executing program) 2021/04/29 20:28:42 fetching corpus: 13802, signal 480907/634958 (executing program) 2021/04/29 20:28:42 fetching corpus: 13852, signal 481614/635621 (executing program) 2021/04/29 20:28:42 fetching corpus: 13902, signal 482345/636322 (executing program) 2021/04/29 20:28:42 fetching corpus: 13952, signal 482882/636944 (executing program) 2021/04/29 20:28:42 fetching corpus: 14002, signal 483366/637557 (executing program) 2021/04/29 20:28:42 fetching corpus: 14052, signal 484223/638230 (executing program) 2021/04/29 20:28:42 fetching corpus: 14102, signal 484789/638870 (executing program) 2021/04/29 20:28:42 fetching corpus: 14152, signal 485212/639461 (executing program) 2021/04/29 20:28:42 fetching corpus: 14202, signal 485728/640054 (executing program) 2021/04/29 20:28:42 fetching corpus: 14252, signal 486248/640672 (executing program) 2021/04/29 20:28:43 fetching corpus: 14302, signal 487025/641314 (executing program) 2021/04/29 20:28:43 fetching corpus: 14352, signal 487764/641947 (executing program) 2021/04/29 20:28:43 fetching corpus: 14402, signal 488422/642557 (executing program) 2021/04/29 20:28:43 fetching corpus: 14452, signal 489376/643221 (executing program) 2021/04/29 20:28:43 fetching corpus: 14502, signal 489822/643833 (executing program) 2021/04/29 20:28:43 fetching corpus: 14552, signal 490337/644399 (executing program) 2021/04/29 20:28:43 fetching corpus: 14602, signal 490756/644973 (executing program) 2021/04/29 20:28:43 fetching corpus: 14652, signal 491327/645554 (executing program) 2021/04/29 20:28:43 fetching corpus: 14702, signal 491721/646138 (executing program) 2021/04/29 20:28:43 fetching corpus: 14752, signal 492202/646732 (executing program) 2021/04/29 20:28:43 fetching corpus: 14802, signal 492785/647310 (executing program) 2021/04/29 20:28:43 fetching corpus: 14852, signal 493224/647848 (executing program) 2021/04/29 20:28:43 fetching corpus: 14902, signal 493609/648413 (executing program) 2021/04/29 20:28:43 fetching corpus: 14952, signal 494097/648984 (executing program) 2021/04/29 20:28:44 fetching corpus: 15002, signal 494558/649536 (executing program) 2021/04/29 20:28:44 fetching corpus: 15052, signal 495368/650149 (executing program) 2021/04/29 20:28:44 fetching corpus: 15102, signal 496086/650704 (executing program) 2021/04/29 20:28:44 fetching corpus: 15152, signal 496586/651284 (executing program) 2021/04/29 20:28:44 fetching corpus: 15202, signal 497285/651834 (executing program) 2021/04/29 20:28:44 fetching corpus: 15250, signal 497783/652350 (executing program) 2021/04/29 20:28:44 fetching corpus: 15300, signal 498186/652895 (executing program) 2021/04/29 20:28:44 fetching corpus: 15350, signal 498686/653430 (executing program) 2021/04/29 20:28:44 fetching corpus: 15400, signal 500072/654055 (executing program) 2021/04/29 20:28:44 fetching corpus: 15450, signal 500584/654630 (executing program) 2021/04/29 20:28:44 fetching corpus: 15500, signal 501100/655166 (executing program) 2021/04/29 20:28:44 fetching corpus: 15550, signal 501889/655703 (executing program) 2021/04/29 20:28:44 fetching corpus: 15600, signal 502441/656235 (executing program) 2021/04/29 20:28:44 fetching corpus: 15650, signal 502889/656745 (executing program) 2021/04/29 20:28:44 fetching corpus: 15699, signal 503252/657249 (executing program) 2021/04/29 20:28:45 fetching corpus: 15749, signal 503658/657756 (executing program) 2021/04/29 20:28:45 fetching corpus: 15798, signal 504606/658284 (executing program) 2021/04/29 20:28:45 fetching corpus: 15848, signal 505112/658801 (executing program) 2021/04/29 20:28:45 fetching corpus: 15898, signal 505544/659325 (executing program) 2021/04/29 20:28:45 fetching corpus: 15948, signal 506128/659817 (executing program) 2021/04/29 20:28:45 fetching corpus: 15998, signal 506430/660295 (executing program) 2021/04/29 20:28:45 fetching corpus: 16048, signal 506872/660760 (executing program) 2021/04/29 20:28:45 fetching corpus: 16098, signal 507303/661260 (executing program) 2021/04/29 20:28:45 fetching corpus: 16148, signal 508026/661743 (executing program) 2021/04/29 20:28:45 fetching corpus: 16198, signal 508513/662218 (executing program) 2021/04/29 20:28:45 fetching corpus: 16248, signal 509200/662704 (executing program) 2021/04/29 20:28:45 fetching corpus: 16298, signal 509737/663194 (executing program) 2021/04/29 20:28:45 fetching corpus: 16348, signal 510179/663660 (executing program) 2021/04/29 20:28:45 fetching corpus: 16398, signal 510591/664124 (executing program) 2021/04/29 20:28:46 fetching corpus: 16448, signal 511135/664577 (executing program) 2021/04/29 20:28:46 fetching corpus: 16498, signal 511523/665026 (executing program) 2021/04/29 20:28:46 fetching corpus: 16548, signal 511995/665294 (executing program) 2021/04/29 20:28:46 fetching corpus: 16598, signal 512438/665294 (executing program) 2021/04/29 20:28:46 fetching corpus: 16648, signal 512890/665294 (executing program) 2021/04/29 20:28:46 fetching corpus: 16698, signal 513352/665294 (executing program) 2021/04/29 20:28:46 fetching corpus: 16748, signal 513795/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 16798, signal 514334/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 16848, signal 515042/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 16898, signal 515516/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 16948, signal 516099/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 16998, signal 516459/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 17048, signal 516761/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 17098, signal 517309/665308 (executing program) 2021/04/29 20:28:46 fetching corpus: 17148, signal 517829/665308 (executing program) 2021/04/29 20:28:47 fetching corpus: 17198, signal 518421/665308 (executing program) 2021/04/29 20:28:47 fetching corpus: 17248, signal 519045/665308 (executing program) 2021/04/29 20:28:47 fetching corpus: 17298, signal 519426/665310 (executing program) 2021/04/29 20:28:47 fetching corpus: 17348, signal 519829/665310 (executing program) 2021/04/29 20:28:47 fetching corpus: 17398, signal 520237/665310 (executing program) 2021/04/29 20:28:47 fetching corpus: 17448, signal 520511/665310 (executing program) 2021/04/29 20:28:47 fetching corpus: 17498, signal 521074/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17548, signal 521834/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17598, signal 522327/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17648, signal 522818/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17698, signal 523471/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17748, signal 524134/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17798, signal 524407/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17848, signal 524926/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17898, signal 525652/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17948, signal 526141/665312 (executing program) 2021/04/29 20:28:47 fetching corpus: 17998, signal 526502/665312 (executing program) 2021/04/29 20:28:48 fetching corpus: 18048, signal 526983/665318 (executing program) 2021/04/29 20:28:48 fetching corpus: 18098, signal 527593/665318 (executing program) 2021/04/29 20:28:48 fetching corpus: 18147, signal 527933/665344 (executing program) 2021/04/29 20:28:48 fetching corpus: 18197, signal 528431/665344 (executing program) 2021/04/29 20:28:48 fetching corpus: 18247, signal 528945/665345 (executing program) 2021/04/29 20:28:48 fetching corpus: 18296, signal 529403/665345 (executing program) 2021/04/29 20:28:48 fetching corpus: 18346, signal 529845/665355 (executing program) 2021/04/29 20:28:48 fetching corpus: 18396, signal 530126/665355 (executing program) 2021/04/29 20:28:48 fetching corpus: 18446, signal 530858/665355 (executing program) 2021/04/29 20:28:48 fetching corpus: 18496, signal 531341/665355 (executing program) 2021/04/29 20:28:48 fetching corpus: 18546, signal 531811/665356 (executing program) 2021/04/29 20:28:48 fetching corpus: 18596, signal 532288/665356 (executing program) 2021/04/29 20:28:48 fetching corpus: 18646, signal 532803/665358 (executing program) 2021/04/29 20:28:48 fetching corpus: 18696, signal 533130/665358 (executing program) 2021/04/29 20:28:48 fetching corpus: 18746, signal 533490/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 18796, signal 533929/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 18846, signal 534421/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 18896, signal 534784/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 18946, signal 535177/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 18996, signal 535774/665358 (executing program) 2021/04/29 20:28:49 fetching corpus: 19046, signal 536254/665360 (executing program) 2021/04/29 20:28:49 fetching corpus: 19096, signal 536523/665360 (executing program) 2021/04/29 20:28:49 fetching corpus: 19146, signal 536940/665362 (executing program) 2021/04/29 20:28:49 fetching corpus: 19196, signal 537483/665365 (executing program) 2021/04/29 20:28:49 fetching corpus: 19246, signal 537881/665375 (executing program) 2021/04/29 20:28:49 fetching corpus: 19296, signal 538279/665375 (executing program) 2021/04/29 20:28:49 fetching corpus: 19346, signal 538579/665375 (executing program) 2021/04/29 20:28:50 fetching corpus: 19396, signal 539134/665376 (executing program) 2021/04/29 20:28:50 fetching corpus: 19446, signal 539516/665376 (executing program) 2021/04/29 20:28:50 fetching corpus: 19496, signal 540020/665378 (executing program) 2021/04/29 20:28:50 fetching corpus: 19546, signal 540463/665378 (executing program) 2021/04/29 20:28:50 fetching corpus: 19596, signal 540990/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19646, signal 541433/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19696, signal 541826/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19746, signal 542199/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19796, signal 542649/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19846, signal 543078/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19896, signal 543649/665380 (executing program) 2021/04/29 20:28:50 fetching corpus: 19946, signal 543885/665381 (executing program) 2021/04/29 20:28:50 fetching corpus: 19996, signal 544275/665381 (executing program) 2021/04/29 20:28:51 fetching corpus: 20046, signal 544613/665386 (executing program) 2021/04/29 20:28:51 fetching corpus: 20096, signal 545174/665459 (executing program) 2021/04/29 20:28:51 fetching corpus: 20146, signal 545555/665459 (executing program) 2021/04/29 20:28:51 fetching corpus: 20196, signal 545901/665459 (executing program) 2021/04/29 20:28:51 fetching corpus: 20246, signal 546372/665459 (executing program) 2021/04/29 20:28:51 fetching corpus: 20296, signal 546671/665468 (executing program) 2021/04/29 20:28:51 fetching corpus: 20346, signal 546970/665468 (executing program) 2021/04/29 20:28:51 fetching corpus: 20396, signal 547408/665471 (executing program) 2021/04/29 20:28:51 fetching corpus: 20446, signal 547796/665471 (executing program) 2021/04/29 20:28:51 fetching corpus: 20496, signal 548156/665488 (executing program) 2021/04/29 20:28:51 fetching corpus: 20545, signal 548639/665488 (executing program) 2021/04/29 20:28:51 fetching corpus: 20595, signal 549149/665494 (executing program) 2021/04/29 20:28:51 fetching corpus: 20644, signal 549704/665494 (executing program) 2021/04/29 20:28:51 fetching corpus: 20694, signal 550081/665494 (executing program) 2021/04/29 20:28:51 fetching corpus: 20744, signal 550390/665495 (executing program) 2021/04/29 20:28:51 fetching corpus: 20792, signal 550740/665495 (executing program) 2021/04/29 20:28:51 fetching corpus: 20842, signal 551080/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 20892, signal 551612/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 20942, signal 552067/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 20992, signal 552365/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 21042, signal 552719/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 21092, signal 553008/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 21142, signal 553453/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 21192, signal 553938/665495 (executing program) 2021/04/29 20:28:52 fetching corpus: 21242, signal 554389/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21292, signal 554758/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21342, signal 555423/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21392, signal 555783/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21442, signal 556277/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21492, signal 556646/665509 (executing program) 2021/04/29 20:28:52 fetching corpus: 21542, signal 557050/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21592, signal 557586/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21642, signal 557977/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21692, signal 558336/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21742, signal 558725/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21792, signal 559195/665509 (executing program) 2021/04/29 20:28:53 fetching corpus: 21842, signal 559540/665518 (executing program) 2021/04/29 20:28:53 fetching corpus: 21892, signal 559799/665518 (executing program) 2021/04/29 20:28:53 fetching corpus: 21940, signal 560253/665550 (executing program) 2021/04/29 20:28:53 fetching corpus: 21989, signal 560736/665550 (executing program) 2021/04/29 20:28:53 fetching corpus: 22039, signal 561199/665550 (executing program) 2021/04/29 20:28:53 fetching corpus: 22089, signal 561543/665550 (executing program) 2021/04/29 20:28:53 fetching corpus: 22139, signal 561862/665550 (executing program) 2021/04/29 20:28:53 fetching corpus: 22189, signal 562428/665550 (executing program) 2021/04/29 20:28:54 fetching corpus: 22239, signal 562863/665550 (executing program) 2021/04/29 20:28:54 fetching corpus: 22289, signal 563135/665550 (executing program) 2021/04/29 20:28:54 fetching corpus: 22339, signal 563597/665550 (executing program) 2021/04/29 20:28:54 fetching corpus: 22389, signal 563959/665550 (executing program) 2021/04/29 20:28:54 fetching corpus: 22439, signal 564449/665555 (executing program) 2021/04/29 20:28:54 fetching corpus: 22489, signal 564790/665555 (executing program) 2021/04/29 20:28:54 fetching corpus: 22539, signal 565162/665555 (executing program) 2021/04/29 20:28:54 fetching corpus: 22589, signal 565499/665555 (executing program) 2021/04/29 20:28:54 fetching corpus: 22639, signal 565858/665568 (executing program) 2021/04/29 20:28:54 fetching corpus: 22689, signal 566167/665568 (executing program) 2021/04/29 20:28:54 fetching corpus: 22739, signal 566702/665568 (executing program) 2021/04/29 20:28:54 fetching corpus: 22789, signal 567068/665568 (executing program) 2021/04/29 20:28:54 fetching corpus: 22839, signal 567855/665575 (executing program) 2021/04/29 20:28:54 fetching corpus: 22889, signal 568241/665575 (executing program) 2021/04/29 20:28:54 fetching corpus: 22939, signal 568630/665575 (executing program) 2021/04/29 20:28:54 fetching corpus: 22989, signal 569021/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23039, signal 569383/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23089, signal 569732/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23138, signal 570033/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23188, signal 570354/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23237, signal 570606/665595 (executing program) 2021/04/29 20:28:55 fetching corpus: 23287, signal 571069/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23337, signal 571510/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23386, signal 571766/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23435, signal 572187/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23484, signal 572515/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23534, signal 572901/665663 (executing program) 2021/04/29 20:28:55 fetching corpus: 23584, signal 573251/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23634, signal 573623/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23684, signal 574016/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23734, signal 574393/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23783, signal 574799/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23833, signal 575280/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23882, signal 575601/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23932, signal 575908/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 23982, signal 576382/665663 (executing program) 2021/04/29 20:28:56 fetching corpus: 24031, signal 576655/665685 (executing program) 2021/04/29 20:28:56 fetching corpus: 24081, signal 577221/665685 (executing program) 2021/04/29 20:28:56 fetching corpus: 24131, signal 577491/665685 (executing program) 2021/04/29 20:28:56 fetching corpus: 24181, signal 577753/665685 (executing program) 2021/04/29 20:28:56 fetching corpus: 24231, signal 578370/665687 (executing program) 2021/04/29 20:28:56 fetching corpus: 24281, signal 578697/665687 (executing program) 2021/04/29 20:28:56 fetching corpus: 24329, signal 579106/665687 (executing program) 2021/04/29 20:28:56 fetching corpus: 24379, signal 579477/665687 (executing program) 2021/04/29 20:28:56 fetching corpus: 24429, signal 579880/665687 (executing program) 2021/04/29 20:28:56 fetching corpus: 24479, signal 580649/665687 (executing program) 2021/04/29 20:28:57 fetching corpus: 24529, signal 581036/665687 (executing program) 2021/04/29 20:28:57 fetching corpus: 24579, signal 581435/665689 (executing program) 2021/04/29 20:28:57 fetching corpus: 24629, signal 581939/665691 (executing program) 2021/04/29 20:28:57 fetching corpus: 24678, signal 582375/665696 (executing program) 2021/04/29 20:28:57 fetching corpus: 24728, signal 582704/665713 (executing program) 2021/04/29 20:28:57 fetching corpus: 24778, signal 583202/665713 (executing program) 2021/04/29 20:28:57 fetching corpus: 24828, signal 583630/665713 (executing program) 2021/04/29 20:28:57 fetching corpus: 24877, signal 583970/665713 (executing program) 2021/04/29 20:28:57 fetching corpus: 24927, signal 584343/665714 (executing program) 2021/04/29 20:28:57 fetching corpus: 24977, signal 584577/665716 (executing program) 2021/04/29 20:28:57 fetching corpus: 25027, signal 584977/665716 (executing program) 2021/04/29 20:28:57 fetching corpus: 25077, signal 585321/665725 (executing program) 2021/04/29 20:28:57 fetching corpus: 25126, signal 585722/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25176, signal 586002/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25226, signal 586401/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25276, signal 586783/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25326, signal 587077/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25376, signal 587537/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25426, signal 587861/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25475, signal 588200/665739 (executing program) 2021/04/29 20:28:58 fetching corpus: 25525, signal 588488/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25575, signal 588796/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25625, signal 589273/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25675, signal 589666/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25725, signal 590005/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25775, signal 590357/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25825, signal 590728/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25875, signal 591084/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25925, signal 591387/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 25975, signal 591801/665740 (executing program) 2021/04/29 20:28:58 fetching corpus: 26025, signal 592241/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26075, signal 592497/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26125, signal 592948/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26175, signal 593213/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26225, signal 593659/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26275, signal 593959/665740 (executing program) 2021/04/29 20:28:59 fetching corpus: 26325, signal 594209/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26375, signal 594520/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26425, signal 594846/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26475, signal 595207/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26525, signal 595778/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26575, signal 596053/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26625, signal 596409/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26675, signal 596874/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26725, signal 597227/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26775, signal 597535/665742 (executing program) 2021/04/29 20:28:59 fetching corpus: 26825, signal 598026/665760 (executing program) 2021/04/29 20:28:59 fetching corpus: 26875, signal 598442/665760 (executing program) 2021/04/29 20:28:59 fetching corpus: 26925, signal 598816/665760 (executing program) 2021/04/29 20:29:00 fetching corpus: 26975, signal 599240/665760 (executing program) 2021/04/29 20:29:00 fetching corpus: 27025, signal 599590/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27075, signal 599929/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27125, signal 600188/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27175, signal 600386/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27225, signal 600968/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27275, signal 601670/665761 (executing program) 2021/04/29 20:29:00 fetching corpus: 27323, signal 601907/665773 (executing program) 2021/04/29 20:29:00 fetching corpus: 27372, signal 602259/665775 (executing program) 2021/04/29 20:29:00 fetching corpus: 27420, signal 602524/665784 (executing program) 2021/04/29 20:29:00 fetching corpus: 27470, signal 603048/665784 (executing program) 2021/04/29 20:29:00 fetching corpus: 27520, signal 603449/665784 (executing program) 2021/04/29 20:29:00 fetching corpus: 27570, signal 603811/665792 (executing program) 2021/04/29 20:29:00 fetching corpus: 27620, signal 604090/665792 (executing program) 2021/04/29 20:29:01 fetching corpus: 27670, signal 604464/665792 (executing program) 2021/04/29 20:29:01 fetching corpus: 27720, signal 604770/665792 (executing program) 2021/04/29 20:29:01 fetching corpus: 27770, signal 605114/665792 (executing program) 2021/04/29 20:29:01 fetching corpus: 27820, signal 605362/665792 (executing program) 2021/04/29 20:29:01 fetching corpus: 27870, signal 605723/665794 (executing program) 2021/04/29 20:29:01 fetching corpus: 27919, signal 606178/665827 (executing program) 2021/04/29 20:29:01 fetching corpus: 27969, signal 606617/665829 (executing program) 2021/04/29 20:29:01 fetching corpus: 28018, signal 606940/665850 (executing program) 2021/04/29 20:29:01 fetching corpus: 28068, signal 607211/665850 (executing program) 2021/04/29 20:29:01 fetching corpus: 28117, signal 607513/665850 (executing program) 2021/04/29 20:29:01 fetching corpus: 28167, signal 607842/665851 (executing program) 2021/04/29 20:29:01 fetching corpus: 28217, signal 608399/665851 (executing program) 2021/04/29 20:29:01 fetching corpus: 28266, signal 608788/665851 (executing program) 2021/04/29 20:29:01 fetching corpus: 28316, signal 609086/665851 (executing program) 2021/04/29 20:29:01 fetching corpus: 28365, signal 609351/665855 (executing program) 2021/04/29 20:29:02 fetching corpus: 28415, signal 609698/665855 (executing program) 2021/04/29 20:29:02 fetching corpus: 28465, signal 610107/665856 (executing program) 2021/04/29 20:29:02 fetching corpus: 28514, signal 610490/665864 (executing program) 2021/04/29 20:29:02 fetching corpus: 28564, signal 611000/665864 (executing program) 2021/04/29 20:29:02 fetching corpus: 28614, signal 611405/665864 (executing program) 2021/04/29 20:29:02 fetching corpus: 28664, signal 611658/665876 (executing program) 2021/04/29 20:29:02 fetching corpus: 28713, signal 611881/665876 (executing program) 2021/04/29 20:29:02 fetching corpus: 28763, signal 612140/665878 (executing program) 2021/04/29 20:29:02 fetching corpus: 28813, signal 612366/665909 (executing program) 2021/04/29 20:29:02 fetching corpus: 28862, signal 612618/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 28911, signal 612928/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 28961, signal 613208/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 29011, signal 613540/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 29061, signal 613798/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 29111, signal 615000/665921 (executing program) 2021/04/29 20:29:02 fetching corpus: 29161, signal 615232/665924 (executing program) 2021/04/29 20:29:02 fetching corpus: 29211, signal 615575/665929 (executing program) 2021/04/29 20:29:02 fetching corpus: 29261, signal 616018/665929 (executing program) 2021/04/29 20:29:03 fetching corpus: 29311, signal 616233/665947 (executing program) 2021/04/29 20:29:03 fetching corpus: 29361, signal 616511/665947 (executing program) 2021/04/29 20:29:03 fetching corpus: 29411, signal 616948/665947 (executing program) 2021/04/29 20:29:03 fetching corpus: 29461, signal 617927/665950 (executing program) 2021/04/29 20:29:03 fetching corpus: 29511, signal 618233/665950 (executing program) 2021/04/29 20:29:03 fetching corpus: 29561, signal 618489/665962 (executing program) 2021/04/29 20:29:03 fetching corpus: 29610, signal 618881/665968 (executing program) 2021/04/29 20:29:03 fetching corpus: 29659, signal 619250/665987 (executing program) 2021/04/29 20:29:03 fetching corpus: 29708, signal 619581/665992 (executing program) 2021/04/29 20:29:03 fetching corpus: 29758, signal 619784/666006 (executing program) 2021/04/29 20:29:03 fetching corpus: 29806, signal 620287/666013 (executing program) 2021/04/29 20:29:03 fetching corpus: 29855, signal 620498/666021 (executing program) 2021/04/29 20:29:04 fetching corpus: 29905, signal 620799/666039 (executing program) 2021/04/29 20:29:04 fetching corpus: 29955, signal 621107/666039 (executing program) 2021/04/29 20:29:04 fetching corpus: 30005, signal 621395/666041 (executing program) 2021/04/29 20:29:04 fetching corpus: 30055, signal 621837/666041 (executing program) 2021/04/29 20:29:04 fetching corpus: 30105, signal 622132/666041 (executing program) 2021/04/29 20:29:04 fetching corpus: 30154, signal 622636/666043 (executing program) 2021/04/29 20:29:04 fetching corpus: 30204, signal 622902/666043 (executing program) 2021/04/29 20:29:04 fetching corpus: 30254, signal 623284/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30304, signal 623572/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30353, signal 623993/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30403, signal 624255/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30453, signal 624509/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30503, signal 624870/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30552, signal 625123/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30602, signal 625438/666052 (executing program) 2021/04/29 20:29:04 fetching corpus: 30651, signal 625835/666052 (executing program) 2021/04/29 20:29:05 fetching corpus: 30700, signal 626046/666052 (executing program) 2021/04/29 20:29:05 fetching corpus: 30750, signal 626719/666057 (executing program) 2021/04/29 20:29:05 fetching corpus: 30800, signal 627003/666079 (executing program) 2021/04/29 20:29:05 fetching corpus: 30850, signal 627225/666079 (executing program) 2021/04/29 20:29:05 fetching corpus: 30900, signal 627557/666079 (executing program) 2021/04/29 20:29:05 fetching corpus: 30950, signal 627906/666079 (executing program) 2021/04/29 20:29:05 fetching corpus: 31000, signal 628223/666079 (executing program) 2021/04/29 20:29:05 fetching corpus: 31049, signal 628496/666086 (executing program) 2021/04/29 20:29:05 fetching corpus: 31099, signal 628781/666092 (executing program) 2021/04/29 20:29:05 fetching corpus: 31149, signal 629046/666092 (executing program) 2021/04/29 20:29:05 fetching corpus: 31199, signal 629258/666093 (executing program) 2021/04/29 20:29:05 fetching corpus: 31249, signal 629536/666093 (executing program) 2021/04/29 20:29:06 fetching corpus: 31298, signal 630061/666093 (executing program) 2021/04/29 20:29:06 fetching corpus: 31345, signal 630355/666096 (executing program) 2021/04/29 20:29:06 fetching corpus: 31395, signal 630603/666096 (executing program) 2021/04/29 20:29:06 fetching corpus: 31445, signal 630862/666096 (executing program) 2021/04/29 20:29:06 fetching corpus: 31495, signal 631160/666096 (executing program) 2021/04/29 20:29:06 fetching corpus: 31545, signal 631474/666122 (executing program) 2021/04/29 20:29:06 fetching corpus: 31595, signal 632148/666122 (executing program) 2021/04/29 20:29:06 fetching corpus: 31645, signal 632415/666122 (executing program) 2021/04/29 20:29:06 fetching corpus: 31695, signal 632870/666122 (executing program) 2021/04/29 20:29:06 fetching corpus: 31745, signal 633345/666165 (executing program) 2021/04/29 20:29:06 fetching corpus: 31795, signal 633950/666171 (executing program) 2021/04/29 20:29:06 fetching corpus: 31842, signal 634263/666171 (executing program) 2021/04/29 20:29:06 fetching corpus: 31892, signal 634907/666223 (executing program) 2021/04/29 20:29:07 fetching corpus: 31942, signal 635485/666237 (executing program) 2021/04/29 20:29:07 fetching corpus: 31992, signal 635775/666237 (executing program) 2021/04/29 20:29:07 fetching corpus: 32042, signal 636110/666237 (executing program) 2021/04/29 20:29:07 fetching corpus: 32092, signal 636577/666256 (executing program) 2021/04/29 20:29:07 fetching corpus: 32141, signal 636788/666260 (executing program) 2021/04/29 20:29:07 fetching corpus: 32191, signal 637083/666260 (executing program) 2021/04/29 20:29:07 fetching corpus: 32241, signal 637316/666272 (executing program) 2021/04/29 20:29:07 fetching corpus: 32291, signal 637611/666273 (executing program) 2021/04/29 20:29:07 fetching corpus: 32339, signal 637920/666273 (executing program) 2021/04/29 20:29:07 fetching corpus: 32389, signal 638190/666273 (executing program) 2021/04/29 20:29:07 fetching corpus: 32439, signal 638373/666273 (executing program) 2021/04/29 20:29:07 fetching corpus: 32488, signal 638673/666273 (executing program) 2021/04/29 20:29:07 fetching corpus: 32538, signal 638975/666276 (executing program) 2021/04/29 20:29:07 fetching corpus: 32588, signal 639246/666276 (executing program) 2021/04/29 20:29:07 fetching corpus: 32638, signal 639505/666276 (executing program) 2021/04/29 20:29:07 fetching corpus: 32688, signal 639842/666276 (executing program) 2021/04/29 20:29:07 fetching corpus: 32737, signal 640240/666276 (executing program) 2021/04/29 20:29:08 fetching corpus: 32787, signal 640425/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 32836, signal 640748/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 32886, signal 641172/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 32936, signal 641494/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 32984, signal 641997/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 33034, signal 642239/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 33084, signal 642514/666282 (executing program) 2021/04/29 20:29:08 fetching corpus: 33134, signal 642780/666283 (executing program) 2021/04/29 20:29:08 fetching corpus: 33184, signal 643153/666283 (executing program) 2021/04/29 20:29:08 fetching corpus: 33234, signal 643403/666283 (executing program) 2021/04/29 20:29:08 fetching corpus: 33284, signal 643641/666283 (executing program) 2021/04/29 20:29:08 fetching corpus: 33334, signal 643875/666294 (executing program) 2021/04/29 20:29:08 fetching corpus: 33383, signal 644141/666294 (executing program) 2021/04/29 20:29:08 fetching corpus: 33433, signal 644514/666294 (executing program) 2021/04/29 20:29:08 fetching corpus: 33483, signal 645005/666294 (executing program) 2021/04/29 20:29:08 fetching corpus: 33533, signal 645250/666294 (executing program) 2021/04/29 20:29:08 fetching corpus: 33583, signal 645578/666294 (executing program) 2021/04/29 20:29:09 fetching corpus: 33633, signal 645779/666294 (executing program) 2021/04/29 20:29:09 fetching corpus: 33683, signal 646084/666319 (executing program) 2021/04/29 20:29:09 fetching corpus: 33733, signal 646561/666357 (executing program) 2021/04/29 20:29:09 fetching corpus: 33782, signal 646833/666361 (executing program) 2021/04/29 20:29:09 fetching corpus: 33832, signal 647159/666361 (executing program) 2021/04/29 20:29:09 fetching corpus: 33882, signal 647384/666361 (executing program) 2021/04/29 20:29:09 fetching corpus: 33932, signal 647665/666361 (executing program) 2021/04/29 20:29:09 fetching corpus: 33982, signal 648057/666379 (executing program) 2021/04/29 20:29:09 fetching corpus: 34032, signal 648332/666391 (executing program) 2021/04/29 20:29:09 fetching corpus: 34082, signal 648603/666398 (executing program) 2021/04/29 20:29:09 fetching corpus: 34131, signal 648864/666402 (executing program) 2021/04/29 20:29:09 fetching corpus: 34181, signal 649344/666402 (executing program) 2021/04/29 20:29:09 fetching corpus: 34231, signal 649679/666410 (executing program) 2021/04/29 20:29:09 fetching corpus: 34281, signal 649889/666410 (executing program) 2021/04/29 20:29:09 fetching corpus: 34331, signal 650143/666425 (executing program) 2021/04/29 20:29:09 fetching corpus: 34381, signal 650333/666425 (executing program) 2021/04/29 20:29:10 fetching corpus: 34431, signal 650665/666425 (executing program) 2021/04/29 20:29:10 fetching corpus: 34481, signal 650967/666425 (executing program) 2021/04/29 20:29:10 fetching corpus: 34531, signal 651294/666432 (executing program) 2021/04/29 20:29:10 fetching corpus: 34581, signal 651613/666432 (executing program) 2021/04/29 20:29:10 fetching corpus: 34631, signal 651818/666455 (executing program) 2021/04/29 20:29:10 fetching corpus: 34681, signal 652177/666468 (executing program) 2021/04/29 20:29:10 fetching corpus: 34731, signal 652452/666470 (executing program) 2021/04/29 20:29:10 fetching corpus: 34781, signal 652759/666470 (executing program) 2021/04/29 20:29:10 fetching corpus: 34831, signal 652987/666470 (executing program) 2021/04/29 20:29:10 fetching corpus: 34881, signal 653284/666470 (executing program) 2021/04/29 20:29:10 fetching corpus: 34931, signal 653513/666470 (executing program) 2021/04/29 20:29:10 fetching corpus: 34981, signal 653802/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35031, signal 654090/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35081, signal 654351/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35131, signal 654708/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35181, signal 654964/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35230, signal 655220/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35280, signal 655525/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35330, signal 655856/666470 (executing program) 2021/04/29 20:29:11 fetching corpus: 35380, signal 656052/666472 (executing program) 2021/04/29 20:29:11 fetching corpus: 35430, signal 656303/666476 (executing program) 2021/04/29 20:29:11 fetching corpus: 35479, signal 656609/666491 (executing program) 2021/04/29 20:29:11 fetching corpus: 35529, signal 656952/666491 (executing program) 2021/04/29 20:29:11 fetching corpus: 35579, signal 657246/666491 (executing program) 2021/04/29 20:29:11 fetching corpus: 35629, signal 657487/666499 (executing program) 2021/04/29 20:29:11 fetching corpus: 35679, signal 657770/666499 (executing program) 2021/04/29 20:29:12 fetching corpus: 35729, signal 658084/666512 (executing program) 2021/04/29 20:29:12 fetching corpus: 35779, signal 658405/666512 (executing program) 2021/04/29 20:29:12 fetching corpus: 35827, signal 658630/666512 (executing program) 2021/04/29 20:29:12 fetching corpus: 35877, signal 658889/666512 (executing program) 2021/04/29 20:29:12 fetching corpus: 35927, signal 659122/666512 (executing program) 2021/04/29 20:29:12 fetching corpus: 35977, signal 659481/666520 (executing program) 2021/04/29 20:29:12 fetching corpus: 35995, signal 659573/666520 (executing program) 2021/04/29 20:29:12 fetching corpus: 35995, signal 659573/666520 (executing program) 2021/04/29 20:29:14 starting 6 fuzzer processes 20:29:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:29:14 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x41e9, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 20:29:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 20:29:15 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:29:15 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:29:15 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 105.739097][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 105.927685][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 106.031910][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 106.135557][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 106.260254][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.268234][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.287297][ T8393] device bridge_slave_0 entered promiscuous mode [ 106.342776][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.349903][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.358222][ T8393] device bridge_slave_1 entered promiscuous mode [ 106.393536][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.420989][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 106.432355][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.467531][ T8393] team0: Port device team_slave_0 added [ 106.507132][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 106.516283][ T8393] team0: Port device team_slave_1 added [ 106.606556][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.614482][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.649700][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.705343][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 106.732242][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.739218][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.766707][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.794691][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 106.891703][ T8393] device hsr_slave_0 entered promiscuous mode [ 106.898521][ T8393] device hsr_slave_1 entered promiscuous mode [ 106.908936][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.916462][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.927732][ T8395] device bridge_slave_0 entered promiscuous mode [ 106.939659][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.947691][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.955609][ T8395] device bridge_slave_1 entered promiscuous mode [ 107.023384][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.135909][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.212165][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.219368][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.229772][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 107.230695][ T8397] device bridge_slave_0 entered promiscuous mode [ 107.252469][ T8395] team0: Port device team_slave_0 added [ 107.279016][ T8395] team0: Port device team_slave_1 added [ 107.285544][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.292920][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.300598][ T8397] device bridge_slave_1 entered promiscuous mode [ 107.326581][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.417741][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.458540][ T8397] team0: Port device team_slave_0 added [ 107.487736][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.495366][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.523500][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.539194][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.547556][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.574684][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.587811][ T8397] team0: Port device team_slave_1 added [ 107.600324][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 107.691619][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 107.692867][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.707653][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.734158][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.793910][ T8395] device hsr_slave_0 entered promiscuous mode [ 107.802258][ T8395] device hsr_slave_1 entered promiscuous mode [ 107.809952][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.818148][ T8395] Cannot create hsr debugfs directory [ 107.824436][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.831671][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.858813][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.921047][ T2927] Bluetooth: hci1: command 0x0409 tx timeout [ 107.978448][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 108.029740][ T8397] device hsr_slave_0 entered promiscuous mode [ 108.039863][ T8397] device hsr_slave_1 entered promiscuous mode [ 108.048311][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.057301][ T8397] Cannot create hsr debugfs directory [ 108.119613][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.127177][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.138424][ T8399] device bridge_slave_0 entered promiscuous mode [ 108.149233][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.156690][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.165157][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 108.165583][ T8399] device bridge_slave_1 entered promiscuous mode [ 108.254716][ T8393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.268624][ T8393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.287170][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 108.311375][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.325521][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.353833][ T8393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.391190][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 108.405057][ T8393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.469869][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.478731][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.488160][ T8401] device bridge_slave_0 entered promiscuous mode [ 108.498904][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.506107][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.514350][ T8401] device bridge_slave_1 entered promiscuous mode [ 108.531946][ T8399] team0: Port device team_slave_0 added [ 108.578772][ T8399] team0: Port device team_slave_1 added [ 108.642256][ T9438] Bluetooth: hci4: command 0x0409 tx timeout [ 108.658051][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.666220][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.692888][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.712014][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.738594][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.750264][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.758079][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.785413][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.811741][ T8395] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.847854][ T8395] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.858384][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.866353][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.876116][ T8444] device bridge_slave_0 entered promiscuous mode [ 108.890055][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.898988][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.907473][ T8444] device bridge_slave_1 entered promiscuous mode [ 108.944904][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.964711][ T8395] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.985617][ T8401] team0: Port device team_slave_0 added [ 108.999719][ T8399] device hsr_slave_0 entered promiscuous mode [ 109.007692][ T8399] device hsr_slave_1 entered promiscuous mode [ 109.014497][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.023139][ T8399] Cannot create hsr debugfs directory [ 109.030261][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.057907][ T8395] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.071843][ T8401] team0: Port device team_slave_1 added [ 109.114217][ T2927] Bluetooth: hci5: command 0x0409 tx timeout [ 109.115330][ T8444] team0: Port device team_slave_0 added [ 109.140802][ T8444] team0: Port device team_slave_1 added [ 109.169056][ T8397] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.188230][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.197761][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.225047][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.241700][ T8397] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.266131][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.273628][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.308585][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.329214][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.337070][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.364775][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.376732][ T8397] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.388935][ T8397] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.421095][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.428079][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.457707][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.513055][ T8401] device hsr_slave_0 entered promiscuous mode [ 109.520268][ T8401] device hsr_slave_1 entered promiscuous mode [ 109.529744][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.538457][ T8401] Cannot create hsr debugfs directory [ 109.590997][ T8444] device hsr_slave_0 entered promiscuous mode [ 109.598001][ T8444] device hsr_slave_1 entered promiscuous mode [ 109.609091][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.617663][ T8444] Cannot create hsr debugfs directory [ 109.678701][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.751812][ T9546] Bluetooth: hci0: command 0x041b tx timeout [ 109.815649][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.842288][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.853586][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.871780][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.900446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.909797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.928611][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.950335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.961900][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.970546][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.977832][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.987941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.997307][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.005910][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.013091][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.021182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.029793][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 110.046394][ T8399] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.072784][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.084981][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.116504][ T8399] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.128584][ T8399] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.141771][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.153100][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.162845][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.172488][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.180765][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.190254][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.199333][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.206497][ T9438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.215130][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.224229][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.232903][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.239966][ T9438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.248076][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.258087][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.266477][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.282246][ T9438] Bluetooth: hci2: command 0x041b tx timeout [ 110.292587][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.307578][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.316648][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.337879][ T8399] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.362489][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.372978][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.382433][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.400771][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.413777][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.429691][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.442921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.452358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.462205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.470710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.471117][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 110.495048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.506138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.514999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.523969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.556802][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.578251][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.628114][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.636679][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.646002][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.656501][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.665543][ T9659] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.672680][ T9659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.684438][ T8401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.702997][ T8401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.711360][ T8929] Bluetooth: hci4: command 0x041b tx timeout [ 110.731266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.739582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.754793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.765359][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.772503][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.780263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.788734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.801779][ T8401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.845479][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.854929][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.865816][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.874024][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.883337][ T8401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.895108][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.916390][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.925998][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.935113][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.944208][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.957743][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.985578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.993859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.003039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.033843][ T8444] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.060105][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.069396][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.079122][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.088308][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.103701][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.117705][ T8444] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.135848][ T8444] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.148899][ T8444] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.159257][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.168816][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.191891][ T9652] Bluetooth: hci5: command 0x041b tx timeout [ 111.209698][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.226000][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.235299][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.246429][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.254754][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.267401][ T8393] device veth0_vlan entered promiscuous mode [ 111.289225][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.302671][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.310099][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.321201][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.335324][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.354881][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.363229][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.376526][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.385555][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.396549][ T8395] device veth0_vlan entered promiscuous mode [ 111.407456][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.438838][ T8393] device veth1_vlan entered promiscuous mode [ 111.449312][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.459735][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.469915][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.479289][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.486440][ T9438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.495994][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.512967][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.522708][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.557007][ T8395] device veth1_vlan entered promiscuous mode [ 111.576835][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.586082][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.598292][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.605434][ T3959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.614587][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.623510][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.680490][ T8393] device veth0_macvtap entered promiscuous mode [ 111.700567][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.709639][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.719688][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.728847][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.737774][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.747794][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.756933][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.768271][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.777497][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.786509][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.795540][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.803991][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.812482][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.820551][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.831292][ T8397] device veth0_vlan entered promiscuous mode [ 111.842217][ T9546] Bluetooth: hci0: command 0x040f tx timeout [ 111.852554][ T8397] device veth1_vlan entered promiscuous mode [ 111.863136][ T8393] device veth1_macvtap entered promiscuous mode [ 111.878623][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.893111][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.932045][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.940146][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.953087][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.964044][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.973057][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.983066][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.993864][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.019228][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.027247][ T8395] device veth0_macvtap entered promiscuous mode [ 112.047032][ T8395] device veth1_macvtap entered promiscuous mode [ 112.073505][ T9546] Bluetooth: hci1: command 0x040f tx timeout [ 112.086279][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.099488][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.121528][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.135427][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.146105][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.155432][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.164677][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.173924][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.192016][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.200587][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.210010][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.228294][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.240131][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.257431][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.266287][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.274772][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.288433][ T8397] device veth0_macvtap entered promiscuous mode [ 112.299016][ T8393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.309213][ T8393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.311499][ T9546] Bluetooth: hci2: command 0x040f tx timeout [ 112.319022][ T8393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.333857][ T8393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.352936][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.376647][ T8397] device veth1_macvtap entered promiscuous mode [ 112.394895][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.403806][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.413598][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.423008][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.433029][ T9546] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.440067][ T9546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.453129][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.466749][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.479972][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.504301][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.521439][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.533234][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.547831][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.559089][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.570269][ T2927] Bluetooth: hci3: command 0x040f tx timeout [ 112.578669][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.593496][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.605232][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.614089][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.623012][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.632851][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.644046][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.651173][ T9438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.662127][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.670588][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.679466][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.688635][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.697526][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.706700][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.741893][ T8395] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.750643][ T8395] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.766414][ T8395] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.779206][ T8395] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.791779][ T9546] Bluetooth: hci4: command 0x040f tx timeout [ 112.796101][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.811971][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.825251][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.836079][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.847967][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.857439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.866462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.877083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.888221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.898539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.908115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.917380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.926828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.988767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.999869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.011120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.018852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.035449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.046230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.055049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.064267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.074106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.086622][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.105137][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.115924][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.129512][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.138330][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.148784][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.173251][ T8397] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.182585][ T8397] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.193248][ T8397] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.204584][ T8397] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.219429][ T8399] device veth0_vlan entered promiscuous mode [ 113.242125][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.250858][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.265677][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.271466][ T9652] Bluetooth: hci5: command 0x040f tx timeout [ 113.272843][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.288858][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.297911][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.306774][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.314097][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.365533][ T8399] device veth1_vlan entered promiscuous mode [ 113.377270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.388497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.404476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.413533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.500367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.512403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.537414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.551102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.559855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.578134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.587296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.610026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.618656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.636649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.668277][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.696865][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.711620][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.776930][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.798165][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.808055][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.817271][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.844302][ T3093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.846652][ T8399] device veth0_macvtap entered promiscuous mode [ 113.881198][ T3093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.911560][ T9546] Bluetooth: hci0: command 0x0419 tx timeout [ 113.918084][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.941884][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.950564][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.968633][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.978185][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.987437][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.014320][ T3076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.017359][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.040693][ T3076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.051973][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.099567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.127410][ T8399] device veth1_macvtap entered promiscuous mode [ 114.151886][ T9438] Bluetooth: hci1: command 0x0419 tx timeout [ 114.201481][ T3076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.213483][ T3076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.221766][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.238921][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.254018][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.276573][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.300061][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.323258][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.334507][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.344812][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.355866][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.367812][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.392049][ T9546] Bluetooth: hci2: command 0x0419 tx timeout [ 114.413853][ T95] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.423829][ T95] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.424291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.442481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.453648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.463230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.475635][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.497308][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.511979][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.523049][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.533529][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.544272][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.558015][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.572748][ T8399] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.582802][ T8399] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.592160][ T8399] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.600873][ T8399] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:29:24 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x41e9, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) [ 114.631429][ T9438] Bluetooth: hci3: command 0x0419 tx timeout [ 114.649965][ T8401] device veth0_vlan entered promiscuous mode [ 114.683829][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.714469][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.729180][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.743904][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.770078][ T3076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:29:24 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x41e9, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) [ 114.822472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.831168][ T3076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.834863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.871925][ T9438] Bluetooth: hci4: command 0x0419 tx timeout [ 114.896687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:29:24 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x41e9, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) [ 114.915521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.936986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.993136][ T8401] device veth1_vlan entered promiscuous mode [ 115.059513][ T8444] device veth0_vlan entered promiscuous mode [ 115.128842][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.142451][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:29:25 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0\x00', &(0x7f00000024c0), 0x0) [ 115.185681][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:29:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xa103) syz_usb_disconnect(r1) [ 115.232202][ C1] hrtimer: interrupt took 44220 ns [ 115.244601][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.327777][ T8444] device veth1_vlan entered promiscuous mode [ 115.340258][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.353178][ T9652] Bluetooth: hci5: command 0x0419 tx timeout [ 115.359617][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.360393][ T9811] loop1: detected capacity change from 0 to 8 [ 115.449268][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.481356][ T9811] loop1: detected capacity change from 0 to 8 [ 115.499502][ T9811] squashfs: Unknown parameter '' [ 115.518886][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.563704][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.594058][ T8401] device veth0_macvtap entered promiscuous mode [ 115.608840][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.624655][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:29:25 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0\x00', &(0x7f00000024c0), 0x0) [ 115.661591][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.669558][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.689229][ T8401] device veth1_macvtap entered promiscuous mode [ 115.752558][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.767942][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.808951][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.853971][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.867688][ T9834] loop1: detected capacity change from 0 to 8 [ 115.897373][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.944148][ T8444] device veth0_macvtap entered promiscuous mode [ 115.969297][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.983313][ T8444] device veth1_macvtap entered promiscuous mode [ 116.062543][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.102257][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:29:26 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0\x00', &(0x7f00000024c0), 0x0) [ 116.162790][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.221055][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.310332][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.339217][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:29:26 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffff81000800000000000000024000ffffff81000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 116.363332][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.382252][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.447332][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.490318][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.506794][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.518083][ T9846] loop2: detected capacity change from 0 to 1 [ 116.525746][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.567852][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.578601][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.589766][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.599840][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:29:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xa103) syz_usb_disconnect(r1) [ 116.610540][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.620634][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.635156][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.658200][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.675435][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.685259][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.700157][ T9846] loop2: p1 p2 p3 p4 [ 116.700157][ T9846] p2: [ 116.704037][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.715569][ T9851] loop1: detected capacity change from 0 to 8 [ 116.722550][ T9846] loop2: partition table partially beyond EOD, truncated [ 116.761636][ T9846] loop2: p1 start 10 is beyond EOD, truncated [ 116.767778][ T9846] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 116.768206][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.814923][ T9846] loop2: p3 start 225 is beyond EOD, truncated [ 116.822116][ T9846] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 116.826558][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.832475][ T9846] loop2: p5 start 10 is beyond EOD, truncated [ 116.848899][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.861557][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.868560][ T9846] loop2: p6 size 1073872896 extends beyond EOD, [ 116.873977][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.883467][ T9846] truncated [ 116.892252][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.918635][ T9846] loop2: p7 start 225 is beyond EOD, truncated [ 116.963373][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.986497][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.015865][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.029541][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.097604][ T9846] loop2: detected capacity change from 0 to 1 [ 117.142718][ T9846] loop2: p1 p2 p3 p4 [ 117.142718][ T9846] p2: [ 117.166010][ T9846] loop2: partition table partially beyond EOD, truncated [ 117.175468][ T9846] loop2: p1 start 10 is beyond EOD, truncated [ 117.183240][ T9846] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 117.192232][ T9846] loop2: p3 start 225 is beyond EOD, truncated [ 117.199317][ T9846] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 117.209021][ T9846] loop2: p5 start 10 is beyond EOD, truncated [ 117.216061][ T9846] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 117.224821][ T9846] loop2: p7 start 225 is beyond EOD, truncated [ 117.732673][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.746707][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.764907][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.782995][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.793222][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.803919][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.817568][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.829134][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.843162][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.854681][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.867662][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.876275][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.892237][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.913746][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.923015][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.935889][ T8401] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.947174][ T8401] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.969339][ T8401] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.979696][ T8401] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.025417][ T8444] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.035073][ T8444] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.054535][ T8444] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.068205][ T8444] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.405443][ T95] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.846093][ T95] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.246854][ T95] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.304049][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.334346][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.547017][ T95] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.566224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.597557][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.650158][ T3076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.668304][ T3093] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.668809][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.687375][ T3093] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.688297][ T3076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.700782][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.722466][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.740890][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.123941][ T9969] IPVS: ftp: loaded support on port[0] = 21 [ 122.397039][ T9969] chnl_net:caif_netlink_parms(): no params data found [ 122.462526][ T9969] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.480718][ T9969] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.489525][ T9969] device bridge_slave_0 entered promiscuous mode [ 122.499056][ T9969] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.508124][ T9969] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.517191][ T9969] device bridge_slave_1 entered promiscuous mode [ 122.552099][ T9969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.572554][ T95] device hsr_slave_0 left promiscuous mode [ 122.580247][ T95] device hsr_slave_1 left promiscuous mode [ 122.587577][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.597295][ T95] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.608490][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.616056][ T95] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.625855][ T95] device bridge_slave_1 left promiscuous mode [ 122.634134][ T95] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.648345][ T95] device bridge_slave_0 left promiscuous mode [ 122.656451][ T95] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.677226][ T95] device veth1_macvtap left promiscuous mode [ 122.683492][ T95] device veth0_macvtap left promiscuous mode [ 122.689532][ T95] device veth1_vlan left promiscuous mode [ 122.698243][ T95] device veth0_vlan left promiscuous mode [ 123.991685][ T3959] Bluetooth: hci3: command 0x0409 tx timeout [ 126.071314][ T9652] Bluetooth: hci3: command 0x041b tx timeout [ 127.960520][ T95] team0 (unregistering): Port device team_slave_1 removed [ 127.978772][ T95] team0 (unregistering): Port device team_slave_0 removed [ 127.995788][ T95] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.010805][ T95] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.081609][ T95] bond0 (unregistering): Released all slaves [ 128.152084][ T9652] Bluetooth: hci3: command 0x040f tx timeout [ 128.186351][ T9969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.231785][ T9969] team0: Port device team_slave_0 added [ 128.242170][ T9969] team0: Port device team_slave_1 added [ 128.273557][ T9969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.280882][ T9969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.311742][ T9969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.327484][ T9969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.335673][ T9969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.364209][ T9969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.389869][ T9969] device hsr_slave_0 entered promiscuous mode [ 128.397515][ T9969] device hsr_slave_1 entered promiscuous mode [ 128.406080][ T9969] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.416098][ T9969] Cannot create hsr debugfs directory [ 128.571382][ T9969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.590320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.598248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.610642][ T9969] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.635525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.651857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.660390][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.667589][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.707110][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.725333][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.735962][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.746531][ T9694] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.753702][ T9694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.763707][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.772763][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.796195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.806100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.829008][ T9969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.843711][ T9969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.858631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.868598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.878277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.901233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.909008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.919083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.935274][ T9969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.104508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.150839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.162791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.170593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.184819][ T9969] device veth0_vlan entered promiscuous mode [ 129.223220][ T9969] device veth1_vlan entered promiscuous mode [ 129.235365][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.291789][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.300393][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.316090][ T9969] device veth0_macvtap entered promiscuous mode [ 129.340930][ T9969] device veth1_macvtap entered promiscuous mode [ 129.378779][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.397925][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.411809][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.431098][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.457554][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.472733][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.491519][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.514294][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.532359][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.551645][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.575661][ T9969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.594464][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.604744][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.613863][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.624566][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.639146][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.652133][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.663759][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.677196][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.687583][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.698758][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.709653][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.730311][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.750128][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.775599][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.798812][ T9969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.813805][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.830553][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.965012][ T3093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.973338][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.002863][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.010825][ T3093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.039983][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.063983][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:29:40 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:29:40 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0\x00', &(0x7f00000024c0), 0x0) 20:29:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffff81000800000000000000024000ffffff81000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 20:29:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xa103) syz_usb_disconnect(r1) 20:29:40 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:29:40 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 130.231524][ T9652] Bluetooth: hci3: command 0x0419 tx timeout [ 130.309998][T10218] loop1: detected capacity change from 0 to 8 [ 130.370781][T10223] loop2: detected capacity change from 0 to 1 20:29:40 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:29:40 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:29:40 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 130.491933][T10223] loop2: p1 p2 p3 p4 [ 130.491933][T10223] p2: [ 130.528193][T10223] loop2: partition table partially beyond EOD, truncated 20:29:40 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:29:40 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) [ 130.588358][T10223] loop2: p1 start 10 is beyond EOD, truncated 20:29:40 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 130.638304][T10223] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 130.685501][T10223] loop2: p3 start 225 is beyond EOD, truncated [ 130.725157][T10223] loop2: p4 size 3657465856 extends beyond EOD, truncated 20:29:40 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:29:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x44}}, 0x0) [ 130.774037][T10223] loop2: p5 start 10 is beyond EOD, truncated [ 130.816039][T10223] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 130.865885][T10223] loop2: p7 start 225 is beyond EOD, truncated 20:29:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffff81000800000000000000024000ffffff81000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 20:29:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xa103) syz_usb_disconnect(r1) 20:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 20:29:41 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120003031dfffd946f6105000214010a1f0000050c1008000800080004000300", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x44}}, 0x0) 20:29:41 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:29:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 131.163559][T10266] loop2: detected capacity change from 0 to 1 [ 131.252505][T10266] loop2: p1 p2 p3 p4 [ 131.252505][T10266] p2: [ 131.283221][T10266] loop2: partition table partially beyond EOD, truncated [ 131.290528][T10266] loop2: p1 start 10 is beyond EOD, truncated 20:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x44}}, 0x0) 20:29:41 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 131.297720][T10266] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 131.311662][T10266] loop2: p3 start 225 is beyond EOD, truncated [ 131.317864][T10266] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 131.335819][T10266] loop2: p5 start 10 is beyond EOD, truncated 20:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) [ 131.353761][T10266] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 131.383158][T10266] loop2: p7 start 225 is beyond EOD, truncated 20:29:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x44}}, 0x0) 20:29:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffff81000800000000000000024000ffffff81000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 20:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) [ 131.744772][T10310] loop2: detected capacity change from 0 to 1 [ 131.804470][T10310] loop2: p1 p2 p3 p4 [ 131.804470][T10310] p2: [ 131.813511][T10310] loop2: partition table partially beyond EOD, truncated [ 131.821233][T10310] loop2: p1 start 10 is beyond EOD, truncated [ 131.828296][T10310] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 131.837413][T10310] loop2: p3 start 225 is beyond EOD, truncated [ 131.844950][T10310] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 131.857884][T10310] loop2: p5 start 10 is beyond EOD, truncated [ 131.866055][T10310] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 131.874984][T10310] loop2: p7 start 225 is beyond EOD, truncated 20:29:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:29:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 20:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 131.988632][T10301] device bond0 entered promiscuous mode [ 132.013351][T10301] device bond_slave_0 entered promiscuous mode 20:29:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x400}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) [ 132.053866][T10301] device bond_slave_1 entered promiscuous mode [ 132.104619][T10301] 8021q: adding VLAN 0 to HW filter on device macvlan2 20:29:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 132.183314][T10301] device bond0 left promiscuous mode [ 132.223137][T10301] device bond_slave_0 left promiscuous mode [ 132.277993][T10301] device bond_slave_1 left promiscuous mode [ 132.534138][T10337] device geneve2 entered promiscuous mode [ 132.566766][T10345] device bond0 entered promiscuous mode [ 132.577851][T10345] device bond_slave_0 entered promiscuous mode [ 132.592789][T10345] device bond_slave_1 entered promiscuous mode [ 132.623835][T10345] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 132.642669][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.649053][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.675691][T10345] device bond0 left promiscuous mode [ 132.681443][T10345] device bond_slave_0 left promiscuous mode [ 132.694629][T10345] device bond_slave_1 left promiscuous mode [ 133.144591][T10301] syz-executor.3 (10301) used greatest stack depth: 18960 bytes left 20:29:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400443c8, 0x0) 20:29:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:43 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x54}}, 0x0) 20:29:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x400}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) 20:29:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) [ 133.367152][T10378] device geneve2 entered promiscuous mode 20:29:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400443c8, 0x0) 20:29:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x400}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) 20:29:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400443c8, 0x0) [ 133.735434][T10384] device bond0 entered promiscuous mode [ 133.745138][T10384] device bond_slave_0 entered promiscuous mode [ 133.760150][T10384] device bond_slave_1 entered promiscuous mode [ 133.805798][T10384] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 133.840632][T10384] device bond0 left promiscuous mode [ 133.856948][T10384] device bond_slave_0 left promiscuous mode [ 133.896262][T10384] device bond_slave_1 left promiscuous mode 20:29:44 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:44 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e7, 0x401) r2 = dup2(r1, r0) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 20:29:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 134.429750][T10399] device geneve2 entered promiscuous mode [ 134.486843][T10384] syz-executor.3 (10384) used greatest stack depth: 18512 bytes left 20:29:44 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400443c8, 0x0) 20:29:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x400}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) 20:29:44 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 135.009929][T10430] device bond0 entered promiscuous mode [ 135.065609][T10430] device bond_slave_0 entered promiscuous mode [ 135.091912][T10430] device bond_slave_1 entered promiscuous mode 20:29:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 135.135529][T10430] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 135.169161][T10430] device bond0 left promiscuous mode [ 135.186017][T10430] device bond_slave_0 left promiscuous mode [ 135.215726][T10430] device bond_slave_1 left promiscuous mode [ 135.654842][T10418] device bond0 entered promiscuous mode [ 135.660604][T10418] device bond_slave_0 entered promiscuous mode [ 135.675050][T10418] device bond_slave_1 entered promiscuous mode [ 135.695760][T10418] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 135.707138][T10418] device bond0 left promiscuous mode [ 135.713232][T10418] device bond_slave_0 left promiscuous mode [ 135.719270][T10418] device bond_slave_1 left promiscuous mode [ 135.856013][T10431] device bond0 entered promiscuous mode [ 135.867983][T10431] device bond_slave_0 entered promiscuous mode [ 135.880957][T10431] device bond_slave_1 entered promiscuous mode [ 135.889988][T10431] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 135.902726][T10431] device bond0 left promiscuous mode [ 135.908984][T10431] device bond_slave_0 left promiscuous mode [ 135.918907][T10431] device bond_slave_1 left promiscuous mode [ 136.042809][T10438] device bond0 entered promiscuous mode [ 136.054787][T10438] device bond_slave_0 entered promiscuous mode [ 136.064704][T10438] device bond_slave_1 entered promiscuous mode [ 136.079955][T10438] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 136.090154][T10438] device bond0 left promiscuous mode [ 136.097403][T10438] device bond_slave_0 left promiscuous mode [ 136.104610][T10438] device bond_slave_1 left promiscuous mode [ 136.223771][T10448] device bond0 entered promiscuous mode [ 136.229369][T10448] device bond_slave_0 entered promiscuous mode [ 136.238848][T10448] device bond_slave_1 entered promiscuous mode [ 136.248521][T10448] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 136.258040][T10448] device bond0 left promiscuous mode [ 136.265283][T10448] device bond_slave_0 left promiscuous mode [ 136.274263][T10448] device bond_slave_1 left promiscuous mode [ 136.398960][T10449] device bond0 entered promiscuous mode [ 136.406422][T10449] device bond_slave_0 entered promiscuous mode [ 136.414123][T10449] device bond_slave_1 entered promiscuous mode [ 136.424335][T10449] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 136.432895][T10449] device bond0 left promiscuous mode [ 136.438533][T10449] device bond_slave_0 left promiscuous mode [ 136.446301][T10449] device bond_slave_1 left promiscuous mode 20:29:46 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:46 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:46 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 137.099614][T10477] device bond0 entered promiscuous mode [ 137.106812][T10477] device bond_slave_0 entered promiscuous mode [ 137.123923][T10477] device bond_slave_1 entered promiscuous mode [ 137.157812][T10477] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 137.210632][T10477] device bond0 left promiscuous mode [ 137.231654][T10477] device bond_slave_0 left promiscuous mode [ 137.259704][T10477] device bond_slave_1 left promiscuous mode [ 137.706342][T10478] device bond0 entered promiscuous mode [ 137.722234][T10478] device bond_slave_0 entered promiscuous mode [ 137.764490][T10478] device bond_slave_1 entered promiscuous mode [ 137.781665][T10478] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 137.790995][T10478] device bond0 left promiscuous mode [ 137.800682][T10478] device bond_slave_0 left promiscuous mode [ 137.809560][T10478] device bond_slave_1 left promiscuous mode [ 137.927917][T10489] device bond0 entered promiscuous mode [ 137.933893][T10489] device bond_slave_0 entered promiscuous mode [ 137.940814][T10489] device bond_slave_1 entered promiscuous mode [ 137.949268][T10489] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 137.958578][T10489] device bond0 left promiscuous mode [ 137.964793][T10489] device bond_slave_0 left promiscuous mode [ 137.970874][T10489] device bond_slave_1 left promiscuous mode [ 138.083755][T10491] device bond0 entered promiscuous mode [ 138.089332][T10491] device bond_slave_0 entered promiscuous mode [ 138.102278][T10491] device bond_slave_1 entered promiscuous mode [ 138.109147][T10491] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 138.119603][T10491] device bond0 left promiscuous mode [ 138.126147][T10491] device bond_slave_0 left promiscuous mode [ 138.133262][T10491] device bond_slave_1 left promiscuous mode [ 138.250985][T10493] device bond0 entered promiscuous mode [ 138.258786][T10493] device bond_slave_0 entered promiscuous mode [ 138.269322][T10493] device bond_slave_1 entered promiscuous mode [ 138.276879][T10493] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 138.285622][T10493] device bond0 left promiscuous mode [ 138.292688][T10493] device bond_slave_0 left promiscuous mode [ 138.298724][T10493] device bond_slave_1 left promiscuous mode [ 138.418939][T10495] device bond0 entered promiscuous mode [ 138.431618][T10495] device bond_slave_0 entered promiscuous mode [ 138.438635][T10495] device bond_slave_1 entered promiscuous mode [ 138.453920][T10495] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 138.466075][T10495] device bond0 left promiscuous mode [ 138.474172][T10495] device bond_slave_0 left promiscuous mode [ 138.480352][T10495] device bond_slave_1 left promiscuous mode 20:29:48 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:48 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:48 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) read$FUSE(r5, &(0x7f0000002400)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd700001000000060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2e0d9ff0978c637c595a97005ea8d0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd0076", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYRESDEC=r5], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 20:29:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e00001800028005001600eeff00000400120008000e"], 0x48}}, 0x0) [ 139.074271][T10530] device bond0 entered promiscuous mode [ 139.080422][T10530] device bond_slave_0 entered promiscuous mode [ 139.103775][T10530] device bond_slave_1 entered promiscuous mode [ 139.118645][T10530] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 139.138909][T10530] device bond0 left promiscuous mode [ 139.151115][T10530] device bond_slave_0 left promiscuous mode [ 139.159162][T10530] device bond_slave_1 left promiscuous mode 20:29:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'^\xfb{p\x8b4e\xfa\v\\\xdf\xf7\xd0\xc0 \xb4\x93\x98(r\x16\xd26\xe40\x97\x05\xf8\x0e`H\xe9\ahGv\x8b\x9b\x91\xc1\xda\x9a\xfa\xb4L\xc8\xdfl}\n-\x02\x01\x00\x00\x00C\v\x87\xc1\xcaE\xd6\xf4\xd7b+\xd6\x8f\xe2\x93\xa7\xab\'K\x9dR\x85\xb6\xfa\x92\x94P\x83\xd9h!\x1d\xe3'}, 0x85) [ 139.744007][T10538] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 139.758093][T10540] device bond0 entered promiscuous mode [ 139.772750][T10540] device bond_slave_0 entered promiscuous mode [ 139.779063][T10540] device bond_slave_1 entered promiscuous mode [ 139.803347][T10540] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 139.813721][T10540] device bond0 left promiscuous mode [ 139.819273][T10540] device bond_slave_0 left promiscuous mode [ 139.839881][T10540] device bond_slave_1 left promiscuous mode 20:29:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'^\xfb{p\x8b4e\xfa\v\\\xdf\xf7\xd0\xc0 \xb4\x93\x98(r\x16\xd26\xe40\x97\x05\xf8\x0e`H\xe9\ahGv\x8b\x9b\x91\xc1\xda\x9a\xfa\xb4L\xc8\xdfl}\n-\x02\x01\x00\x00\x00C\v\x87\xc1\xcaE\xd6\xf4\xd7b+\xd6\x8f\xe2\x93\xa7\xab\'K\x9dR\x85\xb6\xfa\x92\x94P\x83\xd9h!\x1d\xe3'}, 0x85) 20:29:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'^\xfb{p\x8b4e\xfa\v\\\xdf\xf7\xd0\xc0 \xb4\x93\x98(r\x16\xd26\xe40\x97\x05\xf8\x0e`H\xe9\ahGv\x8b\x9b\x91\xc1\xda\x9a\xfa\xb4L\xc8\xdfl}\n-\x02\x01\x00\x00\x00C\v\x87\xc1\xcaE\xd6\xf4\xd7b+\xd6\x8f\xe2\x93\xa7\xab\'K\x9dR\x85\xb6\xfa\x92\x94P\x83\xd9h!\x1d\xe3'}, 0x85) 20:29:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'^\xfb{p\x8b4e\xfa\v\\\xdf\xf7\xd0\xc0 \xb4\x93\x98(r\x16\xd26\xe40\x97\x05\xf8\x0e`H\xe9\ahGv\x8b\x9b\x91\xc1\xda\x9a\xfa\xb4L\xc8\xdfl}\n-\x02\x01\x00\x00\x00C\v\x87\xc1\xcaE\xd6\xf4\xd7b+\xd6\x8f\xe2\x93\xa7\xab\'K\x9dR\x85\xb6\xfa\x92\x94P\x83\xd9h!\x1d\xe3'}, 0x85) 20:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x17, 0x6a, 0x50f, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) [ 140.179810][T10546] device bond0 entered promiscuous mode [ 140.187880][T10546] device bond_slave_0 entered promiscuous mode [ 140.196361][T10546] device bond_slave_1 entered promiscuous mode [ 140.213266][T10546] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 140.230905][T10546] device bond0 left promiscuous mode [ 140.245186][T10546] device bond_slave_0 left promiscuous mode [ 140.258456][T10546] device bond_slave_1 left promiscuous mode [ 140.434488][T10547] device bond0 entered promiscuous mode [ 140.440061][T10547] device bond_slave_0 entered promiscuous mode [ 140.456001][T10547] device bond_slave_1 entered promiscuous mode [ 140.466485][T10547] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 140.474879][T10547] device bond0 left promiscuous mode [ 140.480230][T10547] device bond_slave_0 left promiscuous mode [ 140.490520][T10547] device bond_slave_1 left promiscuous mode [ 140.609153][T10543] device bond0 entered promiscuous mode [ 140.615512][T10543] device bond_slave_0 entered promiscuous mode [ 140.630845][T10543] device bond_slave_1 entered promiscuous mode [ 140.639500][T10543] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 140.654330][T10543] device bond0 left promiscuous mode [ 140.659732][T10543] device bond_slave_0 left promiscuous mode [ 140.670316][T10543] device bond_slave_1 left promiscuous mode 20:29:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:29:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fcntl$setflags(r0, 0x2, 0x0) 20:29:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000001280), &(0x7f00000012c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000001300)="7dbc26958a0b1f350bec9c4980ff3ec09da7f6ff858c279c6dec500b025e6b44d5957dde676c67db628adbd1a0e323dbae1561f4b6deb6e65594516b6510393c52aa2d248295ae4d1266d38274494bbfc68ab1e487ebe8", 0x57}, {0x0}, {&(0x7f0000001640)="e1bbc65d59", 0x5, 0x22b76b63}, {0x0, 0x0, 0xfff}], 0x10008, &(0x7f0000001840)={[{@norgrplvb}, {@commit={'commit', 0x3d, 0x7fff}}, {@quota_account}, {@loccookie}, {@rgrplvb}, {@locktable={'locktable', 0x3d, 'gfs2\x00'}}], [{@measure}, {@smackfshat={'smackfshat', 0x3d, 'gfs2\x00'}}, {@subj_type={'subj_type', 0x3d, 'gfs2\x00'}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001980)) 20:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x17, 0x6a, 0x50f, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 20:29:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 140.956901][T10592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.009897][T10599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.021700][T10597] loop4: detected capacity change from 0 to 161643 20:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x17, 0x6a, 0x50f, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 20:29:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fcntl$setflags(r0, 0x2, 0x0) 20:29:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 141.101829][T10597] gfs2: not a GFS2 filesystem 20:29:51 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 141.189883][T10597] loop4: detected capacity change from 0 to 161643 [ 141.242200][T10597] gfs2: not a GFS2 filesystem 20:29:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x17, 0x6a, 0x50f, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 20:29:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fcntl$setflags(r0, 0x2, 0x0) 20:29:51 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 141.368556][T10630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:51 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:29:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:29:51 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fcntl$setflags(r0, 0x2, 0x0) 20:29:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:51 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 141.637007][T10653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:29:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:29:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001b00)=@broute={'broute\x00', 0x20, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000001680)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 20:29:51 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:29:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 20:29:51 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 141.929977][T10671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001b00)=@broute={'broute\x00', 0x20, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000001680)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 20:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c848f040000c9c8dc19ff7f73a96fa42b76ce0000002bec0ba41f0100003a40c8a4060100403b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0d3f00000000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941b1be77c3da62d196a4e8d4bf6b31224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d9c636051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c3df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d7085a668c5b4ddef84364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897768d4b755cb783978d9808b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2c56e208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc85248af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f76833b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dba30a28eb5f63ad07b39c8d23b85cf434e065c8a29a800655d127de6f6347b4974ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600000000000000631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb46d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186619d819164300"}) 20:29:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100)=0x200, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0xc041, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) 20:29:52 executing program 0: syz_mount_image$xfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001f40)={[{@allocsize}]}) 20:29:52 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 20:29:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 142.212257][T10693] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001b00)=@broute={'broute\x00', 0x20, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000001680)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) [ 142.278363][T10696] xfs: Bad value for 'allocsize' 20:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001b00)=@broute={'broute\x00', 0x20, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000001680)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 20:29:52 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 142.407090][T10696] xfs: Bad value for 'allocsize' 20:29:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:52 executing program 0: syz_mount_image$xfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001f40)={[{@allocsize}]}) 20:29:52 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 20:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:52 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 142.708779][T10728] xfs: Bad value for 'allocsize' 20:29:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100)=0x200, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0xc041, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) 20:29:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:53 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 20:29:53 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 20:29:53 executing program 0: syz_mount_image$xfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001f40)={[{@allocsize}]}) 20:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) [ 143.203391][T10758] xfs: Bad value for 'allocsize' 20:29:53 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 20:29:53 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 20:29:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:29:53 executing program 0: syz_mount_image$xfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001f40)={[{@allocsize}]}) 20:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) [ 143.528404][T10781] xfs: Bad value for 'allocsize' 20:29:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100)=0x200, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0xc041, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) 20:29:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:29:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 20:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:54 executing program 0: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001200)=[{&(0x7f0000000080)="04", 0x1}, {&(0x7f0000000200)="5cbb7818de37cd3b467da5327f6f61985ea3dd56c33eefde3631e32f4a1d257df04b9debe47a663b3fd220fbb60542ceb637cab304a45757de6d99c5dbb5233926cbed4077f57a9c1e21a2fcddd4d82749d45dbe7cef08b79e3597ba0d0ae5a42c160cb1c8355ac054f31a70f51f0d3e5ecc66a666ba3bf944a43e300b628bcd57d8713752d6dff9726a9732da70d03b4a3562ce559d8ce2489c66abb95c74e33f9d406d06877c0c0f9f7d49df310594608bb3d8839461827e68c4cc975e8102cb266600a1eeefd4145daf1d0a3546869cd3d9e35dc68278a8995b321f466456b493156dbe3e08c29f6e2bc32688efa3af6e1d1791ea0722", 0xf8}], 0x0, 0x0) 20:29:54 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e94611", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 144.819496][T10835] new mount options do not match the existing superblock, will be ignored [ 144.820055][T10823] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:29:54 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 144.940415][T10844] new mount options do not match the existing superblock, will be ignored [ 145.160018][T10853] new mount options do not match the existing superblock, will be ignored 20:29:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000100)=0x200, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0xc041, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) 20:29:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e94611", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 20:29:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x4d1a5177]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) 20:29:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:29:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e94611", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 145.498895][T10866] new mount options do not match the existing superblock, will be ignored 20:29:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 145.583355][T10870] new mount options do not match the existing superblock, will be ignored 20:29:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e94611", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 20:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 146.025162][T10890] new mount options do not match the existing superblock, will be ignored [ 146.099905][T10895] new mount options do not match the existing superblock, will be ignored 20:29:56 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:56 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:56 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:56 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 146.727930][T10912] new mount options do not match the existing superblock, will be ignored [ 146.758872][T10909] new mount options do not match the existing superblock, will be ignored [ 146.815448][T10910] new mount options do not match the existing superblock, will be ignored 20:29:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 146.889631][T10918] new mount options do not match the existing superblock, will be ignored 20:29:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000003e40)="00008000000006e811e81c5b6ed32c561a93a67a72dc2a2c212663ee7a7348acd5", 0x21, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)=ANY=[]) 20:29:56 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:56 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:57 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 147.103447][T10926] loop1: detected capacity change from 0 to 4101 [ 147.128268][T10929] new mount options do not match the existing superblock, will be ignored [ 147.200032][T10931] new mount options do not match the existing superblock, will be ignored [ 147.293998][T10926] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 147.324476][T10943] new mount options do not match the existing superblock, will be ignored 20:29:57 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 20:29:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 147.344680][T10926] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802e018, mo2=0002] [ 147.354095][T10926] System zones: 0-2, 18-18, 34-35 [ 147.449381][T10926] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 1528621073 [ 147.545413][T10926] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:29:57 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0x0, 0xd546fbf}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x0, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x7a, 0x80, 0x55, 0x0, 0x800, 0x1, 0x7ffffffc}}}, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x0, 0xfffffffe, 0x3, 0x0, 0x4000}}}, &(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x80000000, 0x0, 0x0, 0x0, {0x6, 0x2, 0x1}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}}) getgroups(0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 147.710356][T10956] new mount options do not match the existing superblock, will be ignored 20:29:57 executing program 4: syz_open_dev$media(&(0x7f00000006c0), 0x0, 0x0) 20:29:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000003e40)="00008000000006e811e81c5b6ed32c561a93a67a72dc2a2c212663ee7a7348acd5", 0x21, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)=ANY=[]) [ 147.768286][T10957] new mount options do not match the existing superblock, will be ignored 20:29:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xff, 0x7, 0x0, 0x6, 0x0, 0xd5c, 0x606b2, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x400c, 0x3, 0x0, 0x9, 0x7, 0xd4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x56, 0x5, 0x81, 0x0, 0x0, 0x891, 0x884, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, 0x0, 0x2000, 0x4, 0x7f, 0x0, 0x7, 0x400, 0x400}, 0xffffffffffffffff, 0xa, r1, 0x8) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) rename(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)='./file1\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:29:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal}, {@init_itable_val}]}) 20:29:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 147.969372][T10961] new mount options do not match the existing superblock, will be ignored [ 148.093634][T10969] loop0: detected capacity change from 0 to 4 20:29:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) [ 148.269390][T10969] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 148.283379][T10981] loop1: detected capacity change from 0 to 4101 [ 148.345453][T10969] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 148.355125][T10969] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 20:29:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x4, r2}}]}, {0x4f6}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:29:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal}, {@init_itable_val}]}) [ 148.506644][T10981] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 148.561793][T10981] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802e018, mo2=0002] [ 148.587701][T10993] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.614083][T10981] System zones: 0-2, 18-18, 34-35 20:29:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = epoll_create(0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0xc2a16000) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000400"/32], &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) clone(0x200000, &(0x7f00000001c0)="fedcf01f3ffc9045cd03321d2b9997ffe81711c346667c674fa2e71c16b9e5eac7b5e7dd2eca8e1c2e82721cee984759a810dc5a1f64827072c5144f80ba7bd47d078cbd7cf653d21bf2069d", &(0x7f0000000140), &(0x7f0000000280), 0x0) [ 148.636781][T10981] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 1528621073 [ 148.646531][T10996] loop0: detected capacity change from 0 to 4 [ 148.652103][T10993] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.706052][T10996] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 148.717110][T10996] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 148.728729][T10981] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.754462][T11000] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.770179][T11000] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000003e40)="00008000000006e811e81c5b6ed32c561a93a67a72dc2a2c212663ee7a7348acd5", 0x21, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)=ANY=[]) 20:29:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal}, {@init_itable_val}]}) 20:29:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:29:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x4, r2}}]}, {0x4f6}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:29:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = epoll_create(0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0xc2a16000) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000400"/32], &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) clone(0x200000, &(0x7f00000001c0)="fedcf01f3ffc9045cd03321d2b9997ffe81711c346667c674fa2e71c16b9e5eac7b5e7dd2eca8e1c2e82721cee984759a810dc5a1f64827072c5144f80ba7bd47d078cbd7cf653d21bf2069d", &(0x7f0000000140), &(0x7f0000000280), 0x0) [ 148.949952][T11004] BPF:Invalid magic [ 148.998889][T11008] loop0: detected capacity change from 0 to 4 20:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = epoll_create(0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0xc2a16000) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000400"/32], &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) clone(0x200000, &(0x7f00000001c0)="fedcf01f3ffc9045cd03321d2b9997ffe81711c346667c674fa2e71c16b9e5eac7b5e7dd2eca8e1c2e82721cee984759a810dc5a1f64827072c5144f80ba7bd47d078cbd7cf653d21bf2069d", &(0x7f0000000140), &(0x7f0000000280), 0x0) [ 149.056746][T11008] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.068830][T11019] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.078034][T11020] BPF:Invalid magic [ 149.094883][T11017] loop1: detected capacity change from 0 to 4101 [ 149.164552][T11019] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.186631][T11008] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 149.242474][T11017] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 149.255622][T11027] BPF:Invalid magic [ 149.267551][T11017] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802e018, mo2=0002] 20:29:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x4, r2}}]}, {0x4f6}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 149.303197][T11017] System zones: 0-2, 18-18, 34-35 [ 149.309294][T11017] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 1528621073 [ 149.324263][T11017] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:29:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) 20:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = epoll_create(0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0xc2a16000) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000400"/32], &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) clone(0x200000, &(0x7f00000001c0)="fedcf01f3ffc9045cd03321d2b9997ffe81711c346667c674fa2e71c16b9e5eac7b5e7dd2eca8e1c2e82721cee984759a810dc5a1f64827072c5144f80ba7bd47d078cbd7cf653d21bf2069d", &(0x7f0000000140), &(0x7f0000000280), 0x0) 20:29:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal}, {@init_itable_val}]}) 20:29:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000003e40)="00008000000006e811e81c5b6ed32c561a93a67a72dc2a2c212663ee7a7348acd5", 0x21, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)=ANY=[]) [ 149.498954][T11037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) [ 149.547376][T11041] BPF:Invalid magic [ 149.579829][T11037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.612132][T11044] loop0: detected capacity change from 0 to 4 20:29:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x4, r2}}]}, {0x4f6}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 149.639805][T11044] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.654677][T11044] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 149.679588][T11054] loop1: detected capacity change from 0 to 4101 [ 149.734035][T11054] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 149.775181][T11062] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.786481][T11062] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 20:29:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 149.841519][T11054] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802e018, mo2=0002] 20:29:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 149.897276][T11054] System zones: 0-2, 18-18, 34-35 20:29:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) [ 149.930624][T11054] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 1528621073 [ 149.959032][T11054] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 150.016669][T11069] loop0: detected capacity change from 0 to 16 20:30:00 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 20:30:00 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x201) write$cgroup_freezer_state(r0, 0x0, 0xb1) 20:30:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) 20:30:00 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 20:30:00 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x201) write$cgroup_freezer_state(r0, 0x0, 0xb1) 20:30:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) 20:30:00 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x201) write$cgroup_freezer_state(r0, 0x0, 0xb1) 20:30:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 150.584815][T11094] loop0: detected capacity change from 0 to 16 [ 150.722475][T11104] loop5: detected capacity change from 0 to 16 20:30:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:30:00 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x201) write$cgroup_freezer_state(r0, 0x0, 0xb1) 20:30:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 151.208371][T11121] loop5: detected capacity change from 0 to 16 [ 151.231463][T11123] loop0: detected capacity change from 0 to 16 [ 151.244072][T11125] loop1: detected capacity change from 0 to 16 20:30:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) 20:30:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) [ 151.662489][T11142] loop5: detected capacity change from 0 to 16 20:30:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="453dcd28001000000300000000000000436f6d7072657373656420524f4d46535a43b273000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) [ 151.824568][T11146] loop1: detected capacity change from 0 to 16 20:30:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:30:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x27, 0x2, 0x0, "ddd1095ffd9a611840ebbd96ca220b4533dc36eb882532ff1a4f453b02b1a2bf"}) [ 151.990457][T11157] loop0: detected capacity change from 0 to 16 [ 152.009204][T11160] loop5: detected capacity change from 0 to 64 [ 152.026487][T11160] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 152.071784][T11160] cramfs: empty filesystem 20:30:02 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="453dcd28001000000300000000000000436f6d7072657373656420524f4d46535a43b273000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) [ 152.231444][T11168] loop1: detected capacity change from 0 to 16 20:30:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x27, 0x2, 0x0, "ddd1095ffd9a611840ebbd96ca220b4533dc36eb882532ff1a4f453b02b1a2bf"}) 20:30:02 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) 20:30:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 152.438910][T11179] loop5: detected capacity change from 0 to 64 [ 152.461359][T11179] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 152.504411][T11179] cramfs: empty filesystem 20:30:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x27, 0x2, 0x0, "ddd1095ffd9a611840ebbd96ca220b4533dc36eb882532ff1a4f453b02b1a2bf"}) 20:30:02 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) 20:30:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x18, r1, 0x9db41d8bafa9b3f9, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:30:02 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) 20:30:02 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="453dcd28001000000300000000000000436f6d7072657373656420524f4d46535a43b273000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 20:30:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x27, 0x2, 0x0, "ddd1095ffd9a611840ebbd96ca220b4533dc36eb882532ff1a4f453b02b1a2bf"}) [ 152.933099][T11203] loop5: detected capacity change from 0 to 64 [ 152.990229][T11203] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 153.027712][T11203] cramfs: empty filesystem 20:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x18, r1, 0x9db41d8bafa9b3f9, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:30:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:03 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) 20:30:03 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="453dcd28001000000300000000000000436f6d7072657373656420524f4d46535a43b273000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 20:30:03 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 153.441935][T11220] loop5: detected capacity change from 0 to 64 [ 153.475561][T11220] MTD: Attempt to mount non-MTD device "/dev/loop5" 20:30:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 153.488040][T11220] cramfs: empty filesystem 20:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x18, r1, 0x9db41d8bafa9b3f9, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x18, r1, 0x9db41d8bafa9b3f9, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:30:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:30:03 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:03 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="07790000000000000401230740000000010e070100af000000000000008100000000000000b405000000000000010000000000000007000000000000000300000000000000ff070000000000000502002080bae22d474e282dc91e5704a7fd5e0a805acfb58fb15d201b3172f26b8d1a21ff76d3fe90027c080c034d2e1d4ab0d383975b91c82a14aaaa02dc0f471de32245515de1e9e95af108391c088e56bcc3d7facb746546c0a534ac3220adc95fb8edf41cf4fb23cd0971d484159435c966c72a482fce80bb86674fc4338bcae34d2c180618bfcad2abc300e8fff99808c94af5fcc48946ad7cd4a8bcb80c2adbd65527607aa0146906bf5c85d8815f79aa349107751082fb2aad75f79e040107c204000000080955c61229f2c0f1b3d94613fec4c23757baaa374df9b662f8923c44f283c3501d30eb2979e8bfd556308d6aa2bbc5e7950b9d13e0a3df2ede674abf680722359e0d4c99c20fe92681966b47d83a6dcdec81ddc9bfa3e7050216f100ce102e7aa7095d183b7bdf9252e9000000000000"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:04 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:30:04 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="07790000000000000401230740000000010e070100af000000000000008100000000000000b405000000000000010000000000000007000000000000000300000000000000ff070000000000000502002080bae22d474e282dc91e5704a7fd5e0a805acfb58fb15d201b3172f26b8d1a21ff76d3fe90027c080c034d2e1d4ab0d383975b91c82a14aaaa02dc0f471de32245515de1e9e95af108391c088e56bcc3d7facb746546c0a534ac3220adc95fb8edf41cf4fb23cd0971d484159435c966c72a482fce80bb86674fc4338bcae34d2c180618bfcad2abc300e8fff99808c94af5fcc48946ad7cd4a8bcb80c2adbd65527607aa0146906bf5c85d8815f79aa349107751082fb2aad75f79e040107c204000000080955c61229f2c0f1b3d94613fec4c23757baaa374df9b662f8923c44f283c3501d30eb2979e8bfd556308d6aa2bbc5e7950b9d13e0a3df2ede674abf680722359e0d4c99c20fe92681966b47d83a6dcdec81ddc9bfa3e7050216f100ce102e7aa7095d183b7bdf9252e9000000000000"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:30:04 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:04 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:05 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 20:30:05 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:05 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffd5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 20:30:05 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 20:30:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffd5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 20:30:05 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:05 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private2}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) creat(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:06 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x80) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xffff, 0x3) perf_event_open(0x0, 0x0, 0x0, r0, 0x9) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x242000, 0x0) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0xe4cc, @rand_addr=0x64010102}}, 0x0, 0x0, 0x0, 0x0, "27e8a6c7bafb14f3312fbaaa79b78bca9d971b37be0931f1d9f340eabc415e1cd812d8945569144bfb1c76dbca2e99e14e26c3b8f59a5530688ce8fff4892ca03030f2c79a506ae391646afc902ef57c"}, 0xd8) 20:30:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffd5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 20:30:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) io_setup(0xb6, &(0x7f0000000040)) 20:30:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffd5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 20:30:06 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private2}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) creat(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x134, r2, 0x601, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x18\x80\x00l\x14\x04\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x00CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty=0x8}]}, 0x134}, 0x1, 0x1000000}, 0x0) 20:30:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:06 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 156.381456][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 156.792503][ T7] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 156.811151][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.832664][ T7] usb 2-1: config 0 descriptor?? [ 156.885580][ T7] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 157.524386][ T7] gspca_nw80x: reg_w err -71 [ 157.529612][ T7] nw80x: probe of 2-1:0.0 failed with error -71 [ 157.574016][ T7] usb 2-1: USB disconnect, device number 2 [ 158.281294][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 158.642366][ T20] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 158.651840][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.678954][ T20] usb 2-1: config 0 descriptor?? [ 158.724468][ T20] gspca_main: nw80x-2.14.0 probing 06a5:d800 20:30:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x134, r2, 0x601, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x18\x80\x00l\x14\x04\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x00CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty=0x8}]}, 0x134}, 0x1, 0x1000000}, 0x0) 20:30:08 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private2}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) creat(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:30:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) io_setup(0xb6, &(0x7f0000000040)) 20:30:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 158.981414][ T20] gspca_nw80x: reg_r err -71 [ 158.997874][ T20] nw80x: probe of 2-1:0.0 failed with error -71 [ 159.026412][ T20] usb 2-1: USB disconnect, device number 3 20:30:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x134, r2, 0x601, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x18\x80\x00l\x14\x04\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x00CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty=0x8}]}, 0x134}, 0x1, 0x1000000}, 0x0) 20:30:09 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private2}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) creat(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:30:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) io_setup(0xb6, &(0x7f0000000040)) 20:30:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:30:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x134, r2, 0x601, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x18\x80\x00l\x14\x04\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x00CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty=0x8}]}, 0x134}, 0x1, 0x1000000}, 0x0) 20:30:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@void, {0x8100, 0x5, 0x1, 0x4}}, {@can={0xc, {{0x2, 0x1, 0x0, 0x1}, 0x3, 0x3, 0x0, 0x0, "6eaa11556a986697"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x500, 0x699, 0xdb3, 0x108]}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x26}, @jmp={0x5, 0x0, 0x4, 0xb, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x5, 0xb, 0xfffffffffffffff4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xa5, &(0x7f0000000180)=""/165, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x6, 0x401}, 0x10}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x3b1201, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) r1 = epoll_create(0x7) epoll_pwait(r1, &(0x7f0000000b00)=[{}], 0x1, 0x3, &(0x7f0000000b80)={[0x4]}, 0x8) 20:30:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)='~', 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x36) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:30:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)=@can_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 20:30:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) io_setup(0xb6, &(0x7f0000000040)) 20:30:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 1: unshare(0x20000480) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:30:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)='~', 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x36) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:30:09 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@void, {0x8100, 0x5, 0x1, 0x4}}, {@can={0xc, {{0x2, 0x1, 0x0, 0x1}, 0x3, 0x3, 0x0, 0x0, "6eaa11556a986697"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x500, 0x699, 0xdb3, 0x108]}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x26}, @jmp={0x5, 0x0, 0x4, 0xb, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x5, 0xb, 0xfffffffffffffff4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xa5, &(0x7f0000000180)=""/165, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x6, 0x401}, 0x10}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x3b1201, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) r1 = epoll_create(0x7) epoll_pwait(r1, &(0x7f0000000b00)=[{}], 0x1, 0x3, &(0x7f0000000b80)={[0x4]}, 0x8) 20:30:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)=@can_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 20:30:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:30:09 executing program 1: unshare(0x20000480) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:30:09 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'wlan0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 20:30:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)=@can_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 20:30:10 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@void, {0x8100, 0x5, 0x1, 0x4}}, {@can={0xc, {{0x2, 0x1, 0x0, 0x1}, 0x3, 0x3, 0x0, 0x0, "6eaa11556a986697"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x500, 0x699, 0xdb3, 0x108]}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x26}, @jmp={0x5, 0x0, 0x4, 0xb, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x5, 0xb, 0xfffffffffffffff4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xa5, &(0x7f0000000180)=""/165, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x6, 0x401}, 0x10}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x3b1201, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) r1 = epoll_create(0x7) epoll_pwait(r1, &(0x7f0000000b00)=[{}], 0x1, 0x3, &(0x7f0000000b80)={[0x4]}, 0x8) 20:30:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)='~', 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x36) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:30:10 executing program 1: unshare(0x20000480) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:30:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000380)="01", 0x1}]) 20:30:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)=@can_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 20:30:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)='~', 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x36) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:30:10 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@void, {0x8100, 0x5, 0x1, 0x4}}, {@can={0xc, {{0x2, 0x1, 0x0, 0x1}, 0x3, 0x3, 0x0, 0x0, "6eaa11556a986697"}}}}, &(0x7f0000000040)={0x1, 0x3, [0x500, 0x699, 0xdb3, 0x108]}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x26}, @jmp={0x5, 0x0, 0x4, 0xb, 0x8, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x5, 0xb, 0xfffffffffffffff4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xa5, &(0x7f0000000180)=""/165, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x6, 0x401}, 0x10}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x3b1201, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) r1 = epoll_create(0x7) epoll_pwait(r1, &(0x7f0000000b00)=[{}], 0x1, 0x3, &(0x7f0000000b80)={[0x4]}, 0x8) 20:30:10 executing program 1: unshare(0x20000480) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:30:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) 20:30:10 executing program 5: getpid() exit_group(0x1) getpid() [ 160.663567][ T37] audit: type=1804 audit(1619728210.595:2): pid=11489 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir874238748/syzkaller.DUztAK/49/file0" dev="sda1" ino=14149 res=1 errno=0 20:30:10 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'wlan0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 20:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000240), &(0x7f0000041000/0x2000)=nil, &(0x7f0000042000/0x7000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = creat(&(0x7f0000000100)='./file0\x00', 0xed) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000080)=r5) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000400)={{r0}, r5, 0x1a, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x2, 0x3f, {0x2, 0xc000, 0x2, 0xffff, 0x2}, [0xfffffffffffffffe, 0x80000000, 0x3]}}, @name="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"}) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:30:10 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003e8aad4070272091ce00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 20:30:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000380)="01", 0x1}]) 20:30:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) 20:30:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000380)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x3}}, {@nojournal_checksum}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}]}) r0 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2, 0x7, 0xf7, 0xffffffff, 0x63, @rand_addr=' \x01\x00', @mcast1, 0x1, 0x8, 0x2, 0x76}}) syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f00000008c0)="141d2ff54e87871dc6aec60de17e32adf2be8eb3e3380502963f265e60f530c5482ae586c58dd68891d4f716a459c08c07360aa25a56d4605e86c28fcb5b9641bcdd1de9a9c76bf8cc22", 0x4a, 0x2}, {0x0}, {&(0x7f0000000d00), 0x0, 0x31800}], 0x800040, &(0x7f0000000e00)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}, {@uni_xlateno}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@rodir}, {@shortname_lower}, {@numtail}, {@fat=@usefree}, {@nonumtail}], [{@uid_gt={'uid>', 0xee01}}, {@hash}]}) 20:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) [ 161.108521][T11518] loop5: detected capacity change from 0 to 264192 20:30:11 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'wlan0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 161.322000][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 161.372676][T11515] ------------[ cut here ]------------ [ 161.408434][T11515] WARNING: CPU: 0 PID: 11515 at fs/io_uring.c:7081 __se_sys_io_uring_setup+0x2059/0x3100 [ 161.462464][T11515] Modules linked in: [ 161.486476][T11515] CPU: 0 PID: 11515 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 20:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) 20:30:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000380)="01", 0x1}]) [ 161.636355][T11518] EXT4-fs (loop5): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x0000000000000003,nojournal_checksum,inode_readahead_blks=0x0000000002000000,,errors=continue. Quota mode: none. [ 161.677657][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.762042][ T7] usb 2-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice= 0.ce [ 161.805552][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.826086][T11515] RIP: 0010:__se_sys_io_uring_setup+0x2059/0x3100 [ 161.910658][T11515] Code: dc ff eb 05 e8 78 09 97 ff 48 b8 00 00 00 00 00 fc ff df 41 80 7c 05 00 00 74 08 4c 89 ff e8 ce a1 dd ff 49 c7 07 00 00 00 00 <0f> 0b e9 e1 00 00 00 e8 4b 09 97 ff 49 8d 5c 24 10 48 89 d8 48 c1 [ 161.950818][ T7] usb 2-1: config 0 descriptor?? 20:30:11 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'wlan0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311aba582b007ae6525ae25fd8d9a014263697ca83c57fc26bf854ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcf0a711fd2b83a3596d80729476ab71406a02a8c38879fd0c77cec821506791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1f960f00df01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ecee80c0d3d19b2b48fc202240299f497e89548a2977f86137ecb5753dff87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f5436ea45dad0561ca1c89c9bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e0045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76409432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7afc79fc36c84dd1b2b8972c5c2d44e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d54431a5756e7fdc4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4d799635768f6f4aa949f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def88292c07661cf7268ec32adf8db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986d833bf7deb9b30c20f62337222ef85a30c610d98b8c3d955b8d87bc570cf68143f09b805c89ccc75044105b4649e766fca82ab1c5ea82ed43eb003d302170922fa166cb9a858cd944c9b48adbd6aeaf3eda74dd13b6552c1e206c163db2851bd32848908405953b2064c2f34882746f3add494f0a123b93b05241f5fbc8417ff327f3f1497ba7017e0f4216d4dd40e6c0d6ab1e7cc4c4f66ac55da2cc8b67f6db7e202e8ec9f5e5303dfb61d643ffa2875f08bd68142f9b99770b63b035b128686da5cacc46736e816a488cfe1965fff9085beb651ac1bdf7fc35ebeb6d3557624288c0f23dae5c4cd376039c5d8ccab8e6facbf5df51d61eeae484381eb2542f7419cbac016077a28484c2817f04909e8f477e9ea4d4340a49786716ae366294ac62bf108b25964cfe82e70973929b6d41acd9fbb37787b753c12652a8e936741bd26af9d0162b536d4244dabf944e1ada5a214217e80b43929542f9dad176cfe8ecb97be21e4c7ef6689ac0404b2ad40e9ac09c0679b3c573a6bdc5f8eb9fcbcf4f8f08cd"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 161.975974][T11518] ext4 filesystem being mounted at /root/syzkaller-testdir905894826/syzkaller.Jfl8aZ/58/file0 supports timestamps until 2038 (0x7fffffff) [ 162.006340][T11515] RSP: 0018:ffffc900019bfd00 EFLAGS: 00010246 [ 162.012717][T11515] RAX: dffffc0000000000 RBX: 00000000fffffff4 RCX: e75330828bb9e300 [ 162.021710][T11515] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 162.029718][T11515] RBP: ffffc900019bff20 R08: ffffffff81850d20 R09: fffffbfff1a60ef9 [ 162.038155][T11515] R10: fffffbfff1a60ef9 R11: 0000000000000000 R12: ffff888031504980 [ 162.046274][T11515] R13: 1ffff1100e1b8d01 R14: ffff888031504980 R15: ffff888070dc6808 [ 162.061921][T11549] fuse: Bad value for 'fd' [ 162.063609][ T37] audit: type=1804 audit(1619728212.005:3): pid=11545 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir874238748/syzkaller.DUztAK/51/file0" dev="sda1" ino=14164 res=1 errno=0 [ 162.111572][T11515] FS: 00007f34eb615700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 20:30:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}, @TCA_NETEM_LOSS={0x4}]}}}]}, 0x58}}, 0x0) [ 162.115169][ T7] gspca_main: sq905-2.14.0 probing 2770:9120 [ 162.120552][T11515] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.120573][T11515] CR2: 0000001b30428000 CR3: 0000000024775000 CR4: 00000000001506e0 [ 162.120592][T11515] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 162.120606][T11515] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 162.160349][T11515] Call Trace: 20:30:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000380)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x3}}, {@nojournal_checksum}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}]}) r0 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2, 0x7, 0xf7, 0xffffffff, 0x63, @rand_addr=' \x01\x00', @mcast1, 0x1, 0x8, 0x2, 0x76}}) syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f00000008c0)="141d2ff54e87871dc6aec60de17e32adf2be8eb3e3380502963f265e60f530c5482ae586c58dd68891d4f716a459c08c07360aa25a56d4605e86c28fcb5b9641bcdd1de9a9c76bf8cc22", 0x4a, 0x2}, {0x0}, {&(0x7f0000000d00), 0x0, 0x31800}], 0x800040, &(0x7f0000000e00)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}, {@uni_xlateno}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@rodir}, {@shortname_lower}, {@numtail}, {@fat=@usefree}, {@nonumtail}], [{@uid_gt={'uid>', 0xee01}}, {@hash}]}) [ 162.182877][T11515] ? __x64_sys_io_uring_setup+0x60/0x60 [ 162.206633][T11515] do_syscall_64+0x3f/0xb0 [ 162.230977][T11515] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 162.263014][T11515] RIP: 0033:0x4665f9 [ 162.287774][T11515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 162.462689][T11515] RSP: 002b:00007f34eb615108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 162.500264][T11515] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 162.527813][T11515] RDX: 0000000020042000 RSI: 0000000020000240 RDI: 0000000000000ea4 [ 162.561551][T11515] RBP: 0000000020000240 R08: 0000000020000040 R09: 0000000020000040 [ 162.581877][T11562] loop5: detected capacity change from 0 to 264192 [ 162.596722][T11515] R10: 0000000020000200 R11: 0000000000000202 R12: 0000000020000040 [ 162.608792][T11515] R13: 0000000020042000 R14: 0000000020000200 R15: 0000000020041000 [ 162.626805][T11515] Kernel panic - not syncing: panic_on_warn set ... [ 162.633414][T11515] CPU: 1 PID: 11515 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 162.641834][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.651919][T11515] Call Trace: [ 162.655243][T11515] dump_stack+0x202/0x31e [ 162.659597][T11515] ? show_regs_print_info+0x12/0x12 [ 162.664822][T11515] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 162.670685][T11515] panic+0x2e1/0x850 [ 162.674597][T11515] ? __kernel_text_address+0x93/0x100 [ 162.679981][T11515] ? __warn+0x13e/0x270 [ 162.684152][T11515] ? nmi_panic+0x90/0x90 [ 162.688425][T11515] __warn+0x26a/0x270 [ 162.692417][T11515] ? __se_sys_io_uring_setup+0x2059/0x3100 [ 162.698237][T11515] ? __se_sys_io_uring_setup+0x2059/0x3100 [ 162.704067][T11515] report_bug+0x1b1/0x2e0 [ 162.708420][T11515] handle_bug+0x3d/0x70 [ 162.712605][T11515] exc_invalid_op+0x16/0x40 [ 162.717120][T11515] asm_exc_invalid_op+0x12/0x20 [ 162.721991][T11515] RIP: 0010:__se_sys_io_uring_setup+0x2059/0x3100 [ 162.728428][T11515] Code: dc ff eb 05 e8 78 09 97 ff 48 b8 00 00 00 00 00 fc ff df 41 80 7c 05 00 00 74 08 4c 89 ff e8 ce a1 dd ff 49 c7 07 00 00 00 00 <0f> 0b e9 e1 00 00 00 e8 4b 09 97 ff 49 8d 5c 24 10 48 89 d8 48 c1 [ 162.748056][T11515] RSP: 0018:ffffc900019bfd00 EFLAGS: 00010246 [ 162.754173][T11515] RAX: dffffc0000000000 RBX: 00000000fffffff4 RCX: e75330828bb9e300 [ 162.762172][T11515] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 162.770185][T11515] RBP: ffffc900019bff20 R08: ffffffff81850d20 R09: fffffbfff1a60ef9 [ 162.778175][T11515] R10: fffffbfff1a60ef9 R11: 0000000000000000 R12: ffff888031504980 [ 162.786167][T11515] R13: 1ffff1100e1b8d01 R14: ffff888031504980 R15: ffff888070dc6808 [ 162.794166][T11515] ? trace_hardirqs_on+0x30/0x80 [ 162.799166][T11515] ? __x64_sys_io_uring_setup+0x60/0x60 [ 162.804766][T11515] do_syscall_64+0x3f/0xb0 [ 162.809210][T11515] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 162.815124][T11515] RIP: 0033:0x4665f9 [ 162.819034][T11515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 162.838652][T11515] RSP: 002b:00007f34eb615108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 162.847103][T11515] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 162.855109][T11515] RDX: 0000000020042000 RSI: 0000000020000240 RDI: 0000000000000ea4 [ 162.864157][T11515] RBP: 0000000020000240 R08: 0000000020000040 R09: 0000000020000040 [ 162.872142][T11515] R10: 0000000020000200 R11: 0000000000000202 R12: 0000000020000040 [ 162.880124][T11515] R13: 0000000020042000 R14: 0000000020000200 R15: 0000000020041000 [ 162.888914][T11515] Kernel Offset: disabled [ 162.893425][T11515] Rebooting in 86400 seconds..