Warning: Permanently added '10.128.1.108' (ECDSA) to the list of known hosts. 2021/03/07 22:39:28 fuzzer started 2021/03/07 22:39:29 dialing manager at 10.128.0.169:37751 2021/03/07 22:39:29 syscalls: 3540 2021/03/07 22:39:29 code coverage: enabled 2021/03/07 22:39:29 comparison tracing: enabled 2021/03/07 22:39:29 extra coverage: enabled 2021/03/07 22:39:29 setuid sandbox: enabled 2021/03/07 22:39:29 namespace sandbox: enabled 2021/03/07 22:39:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 22:39:29 fault injection: enabled 2021/03/07 22:39:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 22:39:29 net packet injection: enabled 2021/03/07 22:39:29 net device setup: enabled 2021/03/07 22:39:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 22:39:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 22:39:29 USB emulation: enabled 2021/03/07 22:39:29 hci packet injection: enabled 2021/03/07 22:39:29 wifi device emulation: enabled 2021/03/07 22:39:29 802.15.4 emulation: enabled 2021/03/07 22:39:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 22:39:29 fetching corpus: 50, signal 37524/41341 (executing program) 2021/03/07 22:39:29 fetching corpus: 100, signal 73248/78731 (executing program) 2021/03/07 22:39:29 fetching corpus: 150, signal 99011/106078 (executing program) 2021/03/07 22:39:29 fetching corpus: 200, signal 113113/121768 (executing program) 2021/03/07 22:39:29 fetching corpus: 250, signal 129146/139321 (executing program) 2021/03/07 22:39:30 fetching corpus: 300, signal 143976/155564 (executing program) 2021/03/07 22:39:30 fetching corpus: 350, signal 150925/164037 (executing program) 2021/03/07 22:39:30 fetching corpus: 400, signal 159871/174427 (executing program) 2021/03/07 22:39:30 fetching corpus: 450, signal 169774/185690 (executing program) 2021/03/07 22:39:30 fetching corpus: 500, signal 181338/198551 (executing program) 2021/03/07 22:39:30 fetching corpus: 550, signal 194657/213071 (executing program) 2021/03/07 22:39:30 fetching corpus: 600, signal 201495/221239 (executing program) 2021/03/07 22:39:30 fetching corpus: 650, signal 207994/229050 (executing program) 2021/03/07 22:39:30 fetching corpus: 700, signal 216125/238364 (executing program) 2021/03/07 22:39:30 fetching corpus: 750, signal 222712/246111 (executing program) 2021/03/07 22:39:31 fetching corpus: 800, signal 233611/258037 (executing program) 2021/03/07 22:39:31 fetching corpus: 850, signal 238976/264600 (executing program) 2021/03/07 22:39:31 fetching corpus: 900, signal 243322/270163 (executing program) 2021/03/07 22:39:31 fetching corpus: 950, signal 254070/281830 (executing program) 2021/03/07 22:39:31 fetching corpus: 1000, signal 260768/289523 (executing program) 2021/03/07 22:39:31 fetching corpus: 1050, signal 264715/294672 (executing program) 2021/03/07 22:39:31 fetching corpus: 1100, signal 269102/300147 (executing program) 2021/03/07 22:39:31 fetching corpus: 1150, signal 272206/304420 (executing program) 2021/03/07 22:39:32 fetching corpus: 1200, signal 278538/311656 (executing program) 2021/03/07 22:39:32 fetching corpus: 1250, signal 282799/316968 (executing program) 2021/03/07 22:39:32 fetching corpus: 1300, signal 287515/322696 (executing program) 2021/03/07 22:39:32 fetching corpus: 1350, signal 291296/327541 (executing program) 2021/03/07 22:39:32 fetching corpus: 1400, signal 295030/332305 (executing program) 2021/03/07 22:39:32 fetching corpus: 1450, signal 300070/338335 (executing program) 2021/03/07 22:39:32 fetching corpus: 1500, signal 303469/342768 (executing program) 2021/03/07 22:39:32 fetching corpus: 1550, signal 311466/351386 (executing program) 2021/03/07 22:39:32 fetching corpus: 1600, signal 314266/355188 (executing program) 2021/03/07 22:39:33 fetching corpus: 1650, signal 320394/362130 (executing program) 2021/03/07 22:39:33 fetching corpus: 1700, signal 325310/367845 (executing program) 2021/03/07 22:39:33 fetching corpus: 1750, signal 328858/372279 (executing program) 2021/03/07 22:39:33 fetching corpus: 1800, signal 331988/376318 (executing program) syzkaller login: [ 70.987504][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.994076][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 22:39:33 fetching corpus: 1850, signal 334843/380120 (executing program) 2021/03/07 22:39:33 fetching corpus: 1900, signal 340019/386053 (executing program) 2021/03/07 22:39:33 fetching corpus: 1950, signal 346919/393500 (executing program) 2021/03/07 22:39:33 fetching corpus: 2000, signal 350780/398100 (executing program) 2021/03/07 22:39:33 fetching corpus: 2050, signal 354206/402323 (executing program) 2021/03/07 22:39:34 fetching corpus: 2100, signal 357454/406415 (executing program) 2021/03/07 22:39:34 fetching corpus: 2150, signal 359754/409636 (executing program) 2021/03/07 22:39:34 fetching corpus: 2200, signal 363226/413873 (executing program) 2021/03/07 22:39:34 fetching corpus: 2250, signal 367161/418505 (executing program) 2021/03/07 22:39:34 fetching corpus: 2300, signal 369739/421973 (executing program) 2021/03/07 22:39:34 fetching corpus: 2350, signal 373408/426365 (executing program) 2021/03/07 22:39:34 fetching corpus: 2400, signal 375726/429532 (executing program) 2021/03/07 22:39:34 fetching corpus: 2450, signal 379928/434344 (executing program) 2021/03/07 22:39:35 fetching corpus: 2500, signal 382003/437209 (executing program) 2021/03/07 22:39:35 fetching corpus: 2550, signal 384269/440291 (executing program) 2021/03/07 22:39:35 fetching corpus: 2600, signal 386170/443000 (executing program) 2021/03/07 22:39:35 fetching corpus: 2650, signal 389115/446632 (executing program) 2021/03/07 22:39:35 fetching corpus: 2700, signal 393357/451367 (executing program) 2021/03/07 22:39:35 fetching corpus: 2750, signal 397262/455809 (executing program) 2021/03/07 22:39:35 fetching corpus: 2800, signal 399067/458395 (executing program) 2021/03/07 22:39:35 fetching corpus: 2850, signal 401753/461730 (executing program) 2021/03/07 22:39:35 fetching corpus: 2900, signal 403122/463973 (executing program) 2021/03/07 22:39:36 fetching corpus: 2950, signal 405764/467230 (executing program) 2021/03/07 22:39:36 fetching corpus: 3000, signal 409103/471116 (executing program) 2021/03/07 22:39:36 fetching corpus: 3050, signal 411538/474242 (executing program) 2021/03/07 22:39:36 fetching corpus: 3100, signal 413508/476867 (executing program) 2021/03/07 22:39:36 fetching corpus: 3150, signal 417390/481166 (executing program) 2021/03/07 22:39:36 fetching corpus: 3200, signal 419086/483553 (executing program) 2021/03/07 22:39:36 fetching corpus: 3250, signal 421650/486701 (executing program) 2021/03/07 22:39:37 fetching corpus: 3300, signal 423804/489527 (executing program) 2021/03/07 22:39:37 fetching corpus: 3350, signal 425750/492165 (executing program) 2021/03/07 22:39:37 fetching corpus: 3400, signal 428016/495015 (executing program) 2021/03/07 22:39:37 fetching corpus: 3450, signal 429897/497587 (executing program) 2021/03/07 22:39:37 fetching corpus: 3500, signal 431566/499942 (executing program) 2021/03/07 22:39:37 fetching corpus: 3550, signal 433546/502496 (executing program) 2021/03/07 22:39:37 fetching corpus: 3600, signal 435464/505052 (executing program) 2021/03/07 22:39:37 fetching corpus: 3650, signal 437140/507399 (executing program) 2021/03/07 22:39:37 fetching corpus: 3700, signal 438443/509402 (executing program) 2021/03/07 22:39:38 fetching corpus: 3750, signal 439759/511435 (executing program) 2021/03/07 22:39:38 fetching corpus: 3800, signal 441744/513967 (executing program) 2021/03/07 22:39:38 fetching corpus: 3850, signal 443590/516396 (executing program) 2021/03/07 22:39:38 fetching corpus: 3900, signal 444962/518393 (executing program) 2021/03/07 22:39:38 fetching corpus: 3950, signal 447178/521092 (executing program) 2021/03/07 22:39:38 fetching corpus: 4000, signal 449005/523451 (executing program) 2021/03/07 22:39:38 fetching corpus: 4050, signal 450208/525353 (executing program) 2021/03/07 22:39:38 fetching corpus: 4100, signal 452245/527864 (executing program) 2021/03/07 22:39:38 fetching corpus: 4150, signal 456331/531990 (executing program) 2021/03/07 22:39:38 fetching corpus: 4200, signal 458223/534404 (executing program) 2021/03/07 22:39:39 fetching corpus: 4250, signal 460753/537289 (executing program) 2021/03/07 22:39:39 fetching corpus: 4300, signal 461943/539123 (executing program) 2021/03/07 22:39:39 fetching corpus: 4350, signal 463412/541127 (executing program) 2021/03/07 22:39:39 fetching corpus: 4400, signal 464923/543218 (executing program) 2021/03/07 22:39:39 fetching corpus: 4450, signal 466866/545606 (executing program) 2021/03/07 22:39:39 fetching corpus: 4500, signal 469915/548840 (executing program) 2021/03/07 22:39:39 fetching corpus: 4550, signal 471894/551240 (executing program) 2021/03/07 22:39:39 fetching corpus: 4600, signal 474499/554157 (executing program) 2021/03/07 22:39:39 fetching corpus: 4650, signal 476479/556538 (executing program) 2021/03/07 22:39:40 fetching corpus: 4700, signal 477666/558316 (executing program) 2021/03/07 22:39:40 fetching corpus: 4750, signal 480159/561111 (executing program) 2021/03/07 22:39:40 fetching corpus: 4800, signal 481727/563177 (executing program) 2021/03/07 22:39:40 fetching corpus: 4850, signal 484169/565910 (executing program) 2021/03/07 22:39:40 fetching corpus: 4900, signal 484796/567220 (executing program) 2021/03/07 22:39:40 fetching corpus: 4950, signal 486825/569593 (executing program) 2021/03/07 22:39:40 fetching corpus: 5000, signal 488679/571840 (executing program) 2021/03/07 22:39:40 fetching corpus: 5050, signal 491748/574975 (executing program) 2021/03/07 22:39:40 fetching corpus: 5100, signal 493166/576831 (executing program) 2021/03/07 22:39:41 fetching corpus: 5150, signal 494826/578874 (executing program) 2021/03/07 22:39:41 fetching corpus: 5200, signal 495794/580404 (executing program) 2021/03/07 22:39:41 fetching corpus: 5250, signal 497262/582349 (executing program) 2021/03/07 22:39:41 fetching corpus: 5300, signal 498874/584302 (executing program) 2021/03/07 22:39:41 fetching corpus: 5350, signal 501648/587145 (executing program) 2021/03/07 22:39:41 fetching corpus: 5400, signal 502993/588934 (executing program) 2021/03/07 22:39:41 fetching corpus: 5450, signal 504566/590938 (executing program) 2021/03/07 22:39:42 fetching corpus: 5500, signal 506679/593286 (executing program) 2021/03/07 22:39:42 fetching corpus: 5550, signal 508236/595249 (executing program) 2021/03/07 22:39:42 fetching corpus: 5600, signal 510689/597847 (executing program) 2021/03/07 22:39:42 fetching corpus: 5650, signal 512061/599589 (executing program) 2021/03/07 22:39:42 fetching corpus: 5700, signal 514043/601827 (executing program) 2021/03/07 22:39:42 fetching corpus: 5750, signal 515444/603574 (executing program) 2021/03/07 22:39:42 fetching corpus: 5800, signal 516644/605228 (executing program) 2021/03/07 22:39:42 fetching corpus: 5850, signal 517923/606843 (executing program) 2021/03/07 22:39:42 fetching corpus: 5900, signal 519339/608614 (executing program) 2021/03/07 22:39:42 fetching corpus: 5950, signal 520363/610040 (executing program) 2021/03/07 22:39:43 fetching corpus: 6000, signal 521280/611430 (executing program) 2021/03/07 22:39:43 fetching corpus: 6050, signal 522556/613112 (executing program) 2021/03/07 22:39:43 fetching corpus: 6100, signal 524855/615460 (executing program) 2021/03/07 22:39:43 fetching corpus: 6150, signal 526319/617226 (executing program) 2021/03/07 22:39:43 fetching corpus: 6200, signal 528882/619800 (executing program) 2021/03/07 22:39:43 fetching corpus: 6250, signal 530083/621330 (executing program) 2021/03/07 22:39:43 fetching corpus: 6300, signal 531110/622774 (executing program) 2021/03/07 22:39:43 fetching corpus: 6350, signal 532400/624380 (executing program) 2021/03/07 22:39:44 fetching corpus: 6400, signal 533934/626154 (executing program) 2021/03/07 22:39:44 fetching corpus: 6450, signal 534965/627614 (executing program) 2021/03/07 22:39:44 fetching corpus: 6500, signal 536107/629112 (executing program) 2021/03/07 22:39:44 fetching corpus: 6550, signal 537401/630724 (executing program) 2021/03/07 22:39:44 fetching corpus: 6600, signal 538608/632242 (executing program) 2021/03/07 22:39:44 fetching corpus: 6650, signal 539941/633848 (executing program) 2021/03/07 22:39:44 fetching corpus: 6700, signal 541279/635441 (executing program) 2021/03/07 22:39:44 fetching corpus: 6750, signal 543591/637700 (executing program) 2021/03/07 22:39:44 fetching corpus: 6800, signal 544675/639107 (executing program) 2021/03/07 22:39:45 fetching corpus: 6850, signal 545666/640426 (executing program) 2021/03/07 22:39:45 fetching corpus: 6900, signal 547200/642108 (executing program) 2021/03/07 22:39:45 fetching corpus: 6950, signal 547982/643292 (executing program) 2021/03/07 22:39:45 fetching corpus: 7000, signal 549142/644713 (executing program) 2021/03/07 22:39:45 fetching corpus: 7050, signal 550734/646442 (executing program) 2021/03/07 22:39:45 fetching corpus: 7100, signal 551885/647886 (executing program) 2021/03/07 22:39:45 fetching corpus: 7150, signal 553001/649309 (executing program) 2021/03/07 22:39:45 fetching corpus: 7200, signal 554709/651098 (executing program) 2021/03/07 22:39:46 fetching corpus: 7250, signal 556013/652576 (executing program) 2021/03/07 22:39:46 fetching corpus: 7300, signal 557532/654224 (executing program) 2021/03/07 22:39:46 fetching corpus: 7350, signal 558857/655805 (executing program) 2021/03/07 22:39:46 fetching corpus: 7400, signal 561934/658435 (executing program) 2021/03/07 22:39:46 fetching corpus: 7450, signal 563565/660104 (executing program) 2021/03/07 22:39:46 fetching corpus: 7500, signal 565960/662254 (executing program) 2021/03/07 22:39:46 fetching corpus: 7550, signal 567457/663904 (executing program) 2021/03/07 22:39:46 fetching corpus: 7600, signal 568705/665330 (executing program) 2021/03/07 22:39:46 fetching corpus: 7650, signal 570370/667031 (executing program) 2021/03/07 22:39:47 fetching corpus: 7700, signal 572217/668829 (executing program) 2021/03/07 22:39:47 fetching corpus: 7750, signal 573267/670113 (executing program) 2021/03/07 22:39:47 fetching corpus: 7800, signal 574578/671560 (executing program) 2021/03/07 22:39:47 fetching corpus: 7850, signal 575534/672787 (executing program) 2021/03/07 22:39:47 fetching corpus: 7900, signal 576509/673990 (executing program) 2021/03/07 22:39:47 fetching corpus: 7950, signal 577756/675356 (executing program) 2021/03/07 22:39:48 fetching corpus: 8000, signal 578974/676739 (executing program) 2021/03/07 22:39:48 fetching corpus: 8050, signal 579884/677888 (executing program) 2021/03/07 22:39:48 fetching corpus: 8100, signal 581383/679429 (executing program) 2021/03/07 22:39:48 fetching corpus: 8150, signal 582154/680550 (executing program) 2021/03/07 22:39:48 fetching corpus: 8200, signal 583201/681747 (executing program) 2021/03/07 22:39:48 fetching corpus: 8250, signal 584599/683233 (executing program) 2021/03/07 22:39:48 fetching corpus: 8300, signal 585181/684216 (executing program) 2021/03/07 22:39:49 fetching corpus: 8350, signal 586743/685770 (executing program) 2021/03/07 22:39:49 fetching corpus: 8400, signal 587909/687013 (executing program) 2021/03/07 22:39:49 fetching corpus: 8450, signal 589253/688368 (executing program) 2021/03/07 22:39:49 fetching corpus: 8500, signal 590591/689752 (executing program) 2021/03/07 22:39:49 fetching corpus: 8550, signal 592435/691407 (executing program) 2021/03/07 22:39:49 fetching corpus: 8600, signal 593327/692458 (executing program) 2021/03/07 22:39:49 fetching corpus: 8650, signal 594275/693537 (executing program) 2021/03/07 22:39:49 fetching corpus: 8700, signal 595457/694759 (executing program) 2021/03/07 22:39:49 fetching corpus: 8750, signal 596865/696098 (executing program) 2021/03/07 22:39:50 fetching corpus: 8800, signal 597622/697089 (executing program) 2021/03/07 22:39:50 fetching corpus: 8850, signal 598834/698356 (executing program) 2021/03/07 22:39:50 fetching corpus: 8900, signal 599995/699528 (executing program) 2021/03/07 22:39:50 fetching corpus: 8950, signal 600880/700582 (executing program) 2021/03/07 22:39:50 fetching corpus: 9000, signal 601642/701571 (executing program) 2021/03/07 22:39:50 fetching corpus: 9050, signal 602959/702895 (executing program) 2021/03/07 22:39:50 fetching corpus: 9100, signal 603758/703850 (executing program) 2021/03/07 22:39:50 fetching corpus: 9150, signal 604388/704764 (executing program) 2021/03/07 22:39:51 fetching corpus: 9200, signal 605595/705934 (executing program) 2021/03/07 22:39:51 fetching corpus: 9250, signal 606645/707065 (executing program) 2021/03/07 22:39:51 fetching corpus: 9300, signal 607505/708082 (executing program) 2021/03/07 22:39:51 fetching corpus: 9350, signal 608305/709048 (executing program) 2021/03/07 22:39:51 fetching corpus: 9400, signal 610095/710578 (executing program) 2021/03/07 22:39:51 fetching corpus: 9450, signal 611195/711706 (executing program) 2021/03/07 22:39:51 fetching corpus: 9500, signal 612293/712809 (executing program) 2021/03/07 22:39:51 fetching corpus: 9550, signal 614068/714272 (executing program) 2021/03/07 22:39:51 fetching corpus: 9600, signal 614555/715083 (executing program) 2021/03/07 22:39:51 fetching corpus: 9650, signal 615170/715909 (executing program) 2021/03/07 22:39:52 fetching corpus: 9700, signal 616084/716928 (executing program) 2021/03/07 22:39:52 fetching corpus: 9750, signal 617399/718122 (executing program) 2021/03/07 22:39:52 fetching corpus: 9800, signal 618122/719034 (executing program) 2021/03/07 22:39:52 fetching corpus: 9850, signal 619281/720146 (executing program) 2021/03/07 22:39:52 fetching corpus: 9900, signal 619880/720959 (executing program) 2021/03/07 22:39:52 fetching corpus: 9950, signal 620887/722018 (executing program) 2021/03/07 22:39:52 fetching corpus: 10000, signal 622139/723165 (executing program) 2021/03/07 22:39:52 fetching corpus: 10050, signal 623106/724140 (executing program) 2021/03/07 22:39:52 fetching corpus: 10100, signal 624327/725239 (executing program) 2021/03/07 22:39:53 fetching corpus: 10150, signal 625897/726511 (executing program) 2021/03/07 22:39:53 fetching corpus: 10200, signal 626883/727523 (executing program) 2021/03/07 22:39:53 fetching corpus: 10250, signal 627591/728362 (executing program) 2021/03/07 22:39:53 fetching corpus: 10300, signal 628622/729400 (executing program) 2021/03/07 22:39:53 fetching corpus: 10350, signal 629811/730488 (executing program) 2021/03/07 22:39:53 fetching corpus: 10400, signal 630771/731462 (executing program) 2021/03/07 22:39:53 fetching corpus: 10450, signal 631426/732234 (executing program) 2021/03/07 22:39:54 fetching corpus: 10500, signal 632136/733096 (executing program) 2021/03/07 22:39:54 fetching corpus: 10550, signal 634319/734650 (executing program) 2021/03/07 22:39:54 fetching corpus: 10600, signal 635122/735531 (executing program) 2021/03/07 22:39:54 fetching corpus: 10650, signal 636076/736457 (executing program) 2021/03/07 22:39:54 fetching corpus: 10700, signal 636585/737190 (executing program) 2021/03/07 22:39:54 fetching corpus: 10750, signal 637549/738149 (executing program) 2021/03/07 22:39:54 fetching corpus: 10800, signal 638454/739045 (executing program) 2021/03/07 22:39:54 fetching corpus: 10850, signal 639503/739980 (executing program) 2021/03/07 22:39:54 fetching corpus: 10900, signal 640191/740779 (executing program) 2021/03/07 22:39:54 fetching corpus: 10950, signal 642034/742080 (executing program) 2021/03/07 22:39:55 fetching corpus: 11000, signal 643143/743070 (executing program) 2021/03/07 22:39:55 fetching corpus: 11050, signal 643997/743960 (executing program) 2021/03/07 22:39:55 fetching corpus: 11100, signal 644945/744861 (executing program) 2021/03/07 22:39:55 fetching corpus: 11150, signal 645489/745551 (executing program) 2021/03/07 22:39:55 fetching corpus: 11200, signal 646273/746425 (executing program) 2021/03/07 22:39:55 fetching corpus: 11250, signal 647335/747353 (executing program) 2021/03/07 22:39:55 fetching corpus: 11300, signal 648446/748253 (executing program) 2021/03/07 22:39:56 fetching corpus: 11350, signal 649566/749203 (executing program) 2021/03/07 22:39:56 fetching corpus: 11400, signal 650721/750128 (executing program) 2021/03/07 22:39:56 fetching corpus: 11450, signal 651495/750906 (executing program) 2021/03/07 22:39:56 fetching corpus: 11500, signal 652531/751813 (executing program) 2021/03/07 22:39:56 fetching corpus: 11550, signal 653132/752506 (executing program) 2021/03/07 22:39:56 fetching corpus: 11600, signal 653808/753258 (executing program) 2021/03/07 22:39:56 fetching corpus: 11650, signal 654858/754128 (executing program) 2021/03/07 22:39:56 fetching corpus: 11700, signal 655842/754966 (executing program) 2021/03/07 22:39:56 fetching corpus: 11750, signal 656947/755887 (executing program) 2021/03/07 22:39:56 fetching corpus: 11800, signal 658387/756965 (executing program) 2021/03/07 22:39:57 fetching corpus: 11850, signal 659613/757915 (executing program) 2021/03/07 22:39:57 fetching corpus: 11900, signal 661329/759093 (executing program) 2021/03/07 22:39:57 fetching corpus: 11950, signal 662042/759828 (executing program) 2021/03/07 22:39:57 fetching corpus: 12000, signal 663071/760648 (executing program) 2021/03/07 22:39:57 fetching corpus: 12050, signal 664749/761760 (executing program) 2021/03/07 22:39:57 fetching corpus: 12100, signal 666054/762678 (executing program) 2021/03/07 22:39:57 fetching corpus: 12150, signal 666762/763413 (executing program) 2021/03/07 22:39:57 fetching corpus: 12200, signal 667747/764199 (executing program) 2021/03/07 22:39:58 fetching corpus: 12250, signal 668375/764879 (executing program) 2021/03/07 22:39:58 fetching corpus: 12300, signal 668940/765510 (executing program) 2021/03/07 22:39:58 fetching corpus: 12350, signal 669521/766168 (executing program) 2021/03/07 22:39:58 fetching corpus: 12400, signal 670357/766919 (executing program) 2021/03/07 22:39:58 fetching corpus: 12450, signal 671192/767676 (executing program) 2021/03/07 22:39:58 fetching corpus: 12500, signal 672609/768639 (executing program) 2021/03/07 22:39:58 fetching corpus: 12550, signal 673215/769242 (executing program) 2021/03/07 22:39:58 fetching corpus: 12600, signal 674087/770001 (executing program) 2021/03/07 22:39:59 fetching corpus: 12650, signal 674859/770670 (executing program) 2021/03/07 22:39:59 fetching corpus: 12700, signal 675830/771421 (executing program) 2021/03/07 22:39:59 fetching corpus: 12750, signal 676848/772184 (executing program) 2021/03/07 22:39:59 fetching corpus: 12800, signal 677575/772861 (executing program) 2021/03/07 22:39:59 fetching corpus: 12850, signal 678293/773492 (executing program) 2021/03/07 22:39:59 fetching corpus: 12900, signal 679093/774187 (executing program) 2021/03/07 22:39:59 fetching corpus: 12950, signal 679655/774749 (executing program) 2021/03/07 22:39:59 fetching corpus: 13000, signal 680213/775341 (executing program) 2021/03/07 22:39:59 fetching corpus: 13050, signal 680763/775896 (executing program) 2021/03/07 22:40:00 fetching corpus: 13100, signal 681632/776565 (executing program) 2021/03/07 22:40:00 fetching corpus: 13150, signal 682752/777326 (executing program) 2021/03/07 22:40:00 fetching corpus: 13200, signal 683363/777893 (executing program) 2021/03/07 22:40:00 fetching corpus: 13250, signal 684251/778574 (executing program) 2021/03/07 22:40:00 fetching corpus: 13300, signal 684965/779175 (executing program) 2021/03/07 22:40:00 fetching corpus: 13350, signal 685871/779868 (executing program) 2021/03/07 22:40:00 fetching corpus: 13400, signal 686290/780393 (executing program) 2021/03/07 22:40:00 fetching corpus: 13450, signal 687527/781184 (executing program) 2021/03/07 22:40:01 fetching corpus: 13500, signal 688201/781766 (executing program) 2021/03/07 22:40:01 fetching corpus: 13550, signal 688730/782305 (executing program) 2021/03/07 22:40:01 fetching corpus: 13600, signal 689436/782891 (executing program) 2021/03/07 22:40:01 fetching corpus: 13650, signal 689930/783409 (executing program) 2021/03/07 22:40:01 fetching corpus: 13700, signal 690592/783937 (executing program) 2021/03/07 22:40:02 fetching corpus: 13750, signal 691190/784506 (executing program) 2021/03/07 22:40:02 fetching corpus: 13800, signal 692234/785221 (executing program) 2021/03/07 22:40:02 fetching corpus: 13850, signal 693024/785819 (executing program) 2021/03/07 22:40:02 fetching corpus: 13900, signal 693627/786352 (executing program) 2021/03/07 22:40:02 fetching corpus: 13950, signal 694921/787096 (executing program) 2021/03/07 22:40:02 fetching corpus: 14000, signal 695754/787698 (executing program) 2021/03/07 22:40:02 fetching corpus: 14050, signal 696649/788357 (executing program) 2021/03/07 22:40:02 fetching corpus: 14100, signal 697491/788906 (executing program) 2021/03/07 22:40:03 fetching corpus: 14150, signal 698467/789549 (executing program) 2021/03/07 22:40:03 fetching corpus: 14200, signal 699194/790107 (executing program) 2021/03/07 22:40:03 fetching corpus: 14250, signal 699977/790658 (executing program) 2021/03/07 22:40:03 fetching corpus: 14300, signal 700754/791232 (executing program) 2021/03/07 22:40:03 fetching corpus: 14350, signal 701278/791744 (executing program) 2021/03/07 22:40:03 fetching corpus: 14400, signal 701826/792188 (executing program) 2021/03/07 22:40:03 fetching corpus: 14450, signal 702195/792599 (executing program) 2021/03/07 22:40:03 fetching corpus: 14500, signal 702890/793134 (executing program) 2021/03/07 22:40:03 fetching corpus: 14550, signal 704158/793776 (executing program) 2021/03/07 22:40:04 fetching corpus: 14600, signal 704598/794189 (executing program) 2021/03/07 22:40:04 fetching corpus: 14650, signal 705817/794899 (executing program) 2021/03/07 22:40:04 fetching corpus: 14700, signal 707019/795548 (executing program) 2021/03/07 22:40:04 fetching corpus: 14750, signal 707626/796010 (executing program) 2021/03/07 22:40:04 fetching corpus: 14800, signal 708186/796468 (executing program) 2021/03/07 22:40:04 fetching corpus: 14850, signal 708678/796936 (executing program) 2021/03/07 22:40:04 fetching corpus: 14900, signal 709937/797562 (executing program) 2021/03/07 22:40:05 fetching corpus: 14950, signal 710367/797985 (executing program) 2021/03/07 22:40:05 fetching corpus: 15000, signal 711125/798527 (executing program) 2021/03/07 22:40:05 fetching corpus: 15050, signal 711843/798954 (executing program) 2021/03/07 22:40:05 fetching corpus: 15100, signal 712511/799400 (executing program) 2021/03/07 22:40:05 fetching corpus: 15150, signal 712872/799777 (executing program) 2021/03/07 22:40:05 fetching corpus: 15200, signal 714209/800378 (executing program) 2021/03/07 22:40:05 fetching corpus: 15250, signal 715066/800900 (executing program) 2021/03/07 22:40:05 fetching corpus: 15300, signal 715607/801333 (executing program) 2021/03/07 22:40:06 fetching corpus: 15350, signal 716260/801768 (executing program) 2021/03/07 22:40:06 fetching corpus: 15400, signal 717115/802299 (executing program) 2021/03/07 22:40:06 fetching corpus: 15450, signal 718012/802806 (executing program) 2021/03/07 22:40:06 fetching corpus: 15500, signal 719558/803559 (executing program) 2021/03/07 22:40:06 fetching corpus: 15550, signal 720245/804038 (executing program) 2021/03/07 22:40:06 fetching corpus: 15600, signal 721252/804580 (executing program) 2021/03/07 22:40:06 fetching corpus: 15650, signal 721971/805026 (executing program) 2021/03/07 22:40:06 fetching corpus: 15700, signal 723263/805624 (executing program) 2021/03/07 22:40:07 fetching corpus: 15750, signal 723931/806046 (executing program) 2021/03/07 22:40:07 fetching corpus: 15800, signal 724578/806462 (executing program) 2021/03/07 22:40:07 fetching corpus: 15850, signal 725441/806897 (executing program) 2021/03/07 22:40:07 fetching corpus: 15900, signal 726191/807360 (executing program) 2021/03/07 22:40:07 fetching corpus: 15950, signal 726721/807723 (executing program) 2021/03/07 22:40:07 fetching corpus: 16000, signal 727305/808111 (executing program) 2021/03/07 22:40:07 fetching corpus: 16050, signal 728041/808525 (executing program) 2021/03/07 22:40:08 fetching corpus: 16100, signal 728499/808857 (executing program) 2021/03/07 22:40:08 fetching corpus: 16150, signal 729451/809335 (executing program) 2021/03/07 22:40:08 fetching corpus: 16200, signal 730071/809708 (executing program) 2021/03/07 22:40:08 fetching corpus: 16250, signal 730692/810054 (executing program) 2021/03/07 22:40:08 fetching corpus: 16300, signal 731323/810419 (executing program) 2021/03/07 22:40:08 fetching corpus: 16350, signal 731708/810747 (executing program) 2021/03/07 22:40:08 fetching corpus: 16400, signal 732347/811104 (executing program) 2021/03/07 22:40:08 fetching corpus: 16450, signal 733328/811562 (executing program) 2021/03/07 22:40:08 fetching corpus: 16500, signal 733716/811881 (executing program) 2021/03/07 22:40:09 fetching corpus: 16550, signal 734089/812207 (executing program) 2021/03/07 22:40:09 fetching corpus: 16600, signal 734756/812566 (executing program) 2021/03/07 22:40:09 fetching corpus: 16650, signal 735542/812937 (executing program) 2021/03/07 22:40:09 fetching corpus: 16700, signal 736454/813387 (executing program) 2021/03/07 22:40:09 fetching corpus: 16750, signal 737054/813711 (executing program) 2021/03/07 22:40:09 fetching corpus: 16800, signal 737928/814133 (executing program) 2021/03/07 22:40:09 fetching corpus: 16850, signal 738538/814471 (executing program) 2021/03/07 22:40:09 fetching corpus: 16900, signal 739470/814847 (executing program) 2021/03/07 22:40:10 fetching corpus: 16950, signal 740578/815263 (executing program) 2021/03/07 22:40:10 fetching corpus: 17000, signal 740820/815527 (executing program) 2021/03/07 22:40:10 fetching corpus: 17050, signal 741575/815871 (executing program) 2021/03/07 22:40:10 fetching corpus: 17100, signal 742494/816241 (executing program) 2021/03/07 22:40:10 fetching corpus: 17150, signal 743932/816713 (executing program) 2021/03/07 22:40:10 fetching corpus: 17200, signal 744690/817066 (executing program) 2021/03/07 22:40:10 fetching corpus: 17250, signal 745603/817405 (executing program) 2021/03/07 22:40:10 fetching corpus: 17300, signal 746073/817669 (executing program) 2021/03/07 22:40:11 fetching corpus: 17350, signal 746486/817961 (executing program) 2021/03/07 22:40:11 fetching corpus: 17400, signal 747036/818263 (executing program) 2021/03/07 22:40:11 fetching corpus: 17450, signal 747417/818532 (executing program) 2021/03/07 22:40:11 fetching corpus: 17500, signal 748075/818827 (executing program) 2021/03/07 22:40:11 fetching corpus: 17550, signal 748565/819097 (executing program) 2021/03/07 22:40:11 fetching corpus: 17600, signal 749102/819373 (executing program) 2021/03/07 22:40:11 fetching corpus: 17650, signal 749626/819629 (executing program) 2021/03/07 22:40:11 fetching corpus: 17700, signal 750120/819896 (executing program) 2021/03/07 22:40:12 fetching corpus: 17750, signal 751104/820198 (executing program) 2021/03/07 22:40:12 fetching corpus: 17800, signal 751657/820486 (executing program) 2021/03/07 22:40:12 fetching corpus: 17850, signal 752272/820760 (executing program) 2021/03/07 22:40:12 fetching corpus: 17900, signal 753208/821070 (executing program) 2021/03/07 22:40:12 fetching corpus: 17950, signal 753656/821336 (executing program) 2021/03/07 22:40:12 fetching corpus: 18000, signal 754756/821668 (executing program) 2021/03/07 22:40:12 fetching corpus: 18050, signal 755367/821958 (executing program) 2021/03/07 22:40:12 fetching corpus: 18100, signal 756178/822233 (executing program) 2021/03/07 22:40:12 fetching corpus: 18150, signal 756646/822473 (executing program) 2021/03/07 22:40:13 fetching corpus: 18200, signal 757044/822721 (executing program) 2021/03/07 22:40:13 fetching corpus: 18250, signal 758013/822995 (executing program) 2021/03/07 22:40:13 fetching corpus: 18300, signal 759989/823400 (executing program) 2021/03/07 22:40:13 fetching corpus: 18350, signal 760453/823660 (executing program) 2021/03/07 22:40:13 fetching corpus: 18400, signal 761015/823957 (executing program) 2021/03/07 22:40:13 fetching corpus: 18450, signal 761654/824174 (executing program) 2021/03/07 22:40:13 fetching corpus: 18500, signal 762269/824366 (executing program) 2021/03/07 22:40:13 fetching corpus: 18550, signal 762607/824566 (executing program) 2021/03/07 22:40:13 fetching corpus: 18600, signal 762973/824762 (executing program) 2021/03/07 22:40:13 fetching corpus: 18650, signal 763556/824977 (executing program) 2021/03/07 22:40:14 fetching corpus: 18700, signal 764213/825194 (executing program) 2021/03/07 22:40:14 fetching corpus: 18750, signal 764722/825409 (executing program) 2021/03/07 22:40:14 fetching corpus: 18800, signal 765426/825621 (executing program) 2021/03/07 22:40:14 fetching corpus: 18850, signal 765752/825814 (executing program) 2021/03/07 22:40:14 fetching corpus: 18900, signal 767045/826064 (executing program) 2021/03/07 22:40:14 fetching corpus: 18950, signal 767533/826266 (executing program) 2021/03/07 22:40:14 fetching corpus: 19000, signal 768035/826490 (executing program) 2021/03/07 22:40:14 fetching corpus: 19050, signal 768793/826697 (executing program) 2021/03/07 22:40:14 fetching corpus: 19100, signal 769663/826905 (executing program) 2021/03/07 22:40:15 fetching corpus: 19150, signal 770079/827073 (executing program) 2021/03/07 22:40:15 fetching corpus: 19200, signal 770608/827247 (executing program) 2021/03/07 22:40:15 fetching corpus: 19250, signal 771251/827433 (executing program) 2021/03/07 22:40:15 fetching corpus: 19300, signal 771803/827650 (executing program) 2021/03/07 22:40:15 fetching corpus: 19350, signal 772503/827826 (executing program) 2021/03/07 22:40:15 fetching corpus: 19400, signal 772903/828001 (executing program) 2021/03/07 22:40:15 fetching corpus: 19450, signal 773271/828150 (executing program) 2021/03/07 22:40:15 fetching corpus: 19500, signal 773690/828295 (executing program) 2021/03/07 22:40:15 fetching corpus: 19550, signal 774484/828488 (executing program) 2021/03/07 22:40:16 fetching corpus: 19600, signal 774904/828671 (executing program) 2021/03/07 22:40:16 fetching corpus: 19650, signal 775296/828842 (executing program) 2021/03/07 22:40:16 fetching corpus: 19700, signal 775834/828999 (executing program) 2021/03/07 22:40:16 fetching corpus: 19750, signal 776179/829161 (executing program) 2021/03/07 22:40:16 fetching corpus: 19800, signal 776562/829303 (executing program) 2021/03/07 22:40:16 fetching corpus: 19850, signal 777242/829459 (executing program) 2021/03/07 22:40:16 fetching corpus: 19900, signal 778200/829622 (executing program) 2021/03/07 22:40:16 fetching corpus: 19950, signal 778732/829771 (executing program) 2021/03/07 22:40:16 fetching corpus: 20000, signal 779076/829887 (executing program) 2021/03/07 22:40:17 fetching corpus: 20050, signal 779702/830016 (executing program) 2021/03/07 22:40:17 fetching corpus: 20100, signal 780518/830160 (executing program) 2021/03/07 22:40:17 fetching corpus: 20150, signal 781000/830300 (executing program) 2021/03/07 22:40:17 fetching corpus: 20200, signal 781411/830449 (executing program) 2021/03/07 22:40:17 fetching corpus: 20250, signal 782355/830601 (executing program) 2021/03/07 22:40:17 fetching corpus: 20300, signal 783058/830737 (executing program) 2021/03/07 22:40:17 fetching corpus: 20350, signal 783871/830876 (executing program) 2021/03/07 22:40:17 fetching corpus: 20400, signal 784437/830998 (executing program) 2021/03/07 22:40:17 fetching corpus: 20450, signal 784849/831132 (executing program) 2021/03/07 22:40:17 fetching corpus: 20500, signal 785717/831258 (executing program) 2021/03/07 22:40:18 fetching corpus: 20550, signal 786620/831386 (executing program) 2021/03/07 22:40:18 fetching corpus: 20600, signal 787016/831493 (executing program) 2021/03/07 22:40:18 fetching corpus: 20650, signal 787509/831512 (executing program) 2021/03/07 22:40:18 fetching corpus: 20700, signal 788005/831512 (executing program) 2021/03/07 22:40:18 fetching corpus: 20750, signal 788510/831513 (executing program) 2021/03/07 22:40:18 fetching corpus: 20800, signal 788776/831513 (executing program) 2021/03/07 22:40:18 fetching corpus: 20850, signal 789568/831554 (executing program) 2021/03/07 22:40:18 fetching corpus: 20900, signal 790068/831555 (executing program) 2021/03/07 22:40:19 fetching corpus: 20950, signal 790446/831555 (executing program) 2021/03/07 22:40:19 fetching corpus: 21000, signal 791029/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21050, signal 791378/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21100, signal 792172/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21150, signal 792906/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21200, signal 794285/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21250, signal 794623/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21300, signal 795382/831556 (executing program) 2021/03/07 22:40:19 fetching corpus: 21350, signal 796154/831557 (executing program) 2021/03/07 22:40:20 fetching corpus: 21400, signal 796824/831557 (executing program) 2021/03/07 22:40:20 fetching corpus: 21450, signal 797214/831557 (executing program) 2021/03/07 22:40:20 fetching corpus: 21500, signal 797887/831557 (executing program) 2021/03/07 22:40:20 fetching corpus: 21550, signal 798290/831557 (executing program) 2021/03/07 22:40:20 fetching corpus: 21600, signal 798914/831575 (executing program) 2021/03/07 22:40:20 fetching corpus: 21650, signal 799328/831576 (executing program) 2021/03/07 22:40:20 fetching corpus: 21700, signal 799926/831578 (executing program) 2021/03/07 22:40:20 fetching corpus: 21750, signal 800390/831582 (executing program) 2021/03/07 22:40:21 fetching corpus: 21800, signal 800844/831601 (executing program) 2021/03/07 22:40:21 fetching corpus: 21850, signal 801198/831601 (executing program) 2021/03/07 22:40:21 fetching corpus: 21900, signal 801832/831601 (executing program) 2021/03/07 22:40:21 fetching corpus: 21950, signal 802289/831601 (executing program) 2021/03/07 22:40:21 fetching corpus: 22000, signal 802753/831601 (executing program) 2021/03/07 22:40:21 fetching corpus: 22050, signal 803221/831636 (executing program) 2021/03/07 22:40:21 fetching corpus: 22100, signal 804169/831636 (executing program) 2021/03/07 22:40:21 fetching corpus: 22150, signal 804888/831636 (executing program) 2021/03/07 22:40:21 fetching corpus: 22200, signal 805495/831636 (executing program) 2021/03/07 22:40:21 fetching corpus: 22250, signal 806101/831641 (executing program) 2021/03/07 22:40:22 fetching corpus: 22300, signal 807349/831641 (executing program) 2021/03/07 22:40:22 fetching corpus: 22350, signal 807908/831641 (executing program) 2021/03/07 22:40:22 fetching corpus: 22400, signal 808323/831641 (executing program) 2021/03/07 22:40:22 fetching corpus: 22450, signal 809026/831645 (executing program) 2021/03/07 22:40:22 fetching corpus: 22500, signal 809382/831645 (executing program) 2021/03/07 22:40:22 fetching corpus: 22550, signal 809675/831646 (executing program) 2021/03/07 22:40:23 fetching corpus: 22600, signal 810475/831646 (executing program) 2021/03/07 22:40:23 fetching corpus: 22650, signal 811042/831646 (executing program) 2021/03/07 22:40:23 fetching corpus: 22700, signal 811558/831648 (executing program) 2021/03/07 22:40:23 fetching corpus: 22750, signal 812095/831648 (executing program) 2021/03/07 22:40:23 fetching corpus: 22800, signal 812759/831648 (executing program) 2021/03/07 22:40:23 fetching corpus: 22850, signal 813382/831648 (executing program) 2021/03/07 22:40:23 fetching corpus: 22900, signal 813731/831648 (executing program) 2021/03/07 22:40:23 fetching corpus: 22950, signal 814184/831651 (executing program) 2021/03/07 22:40:23 fetching corpus: 23000, signal 814665/831651 (executing program) 2021/03/07 22:40:23 fetching corpus: 23050, signal 815092/831651 (executing program) 2021/03/07 22:40:24 fetching corpus: 23100, signal 815509/831651 (executing program) 2021/03/07 22:40:24 fetching corpus: 23150, signal 816568/831651 (executing program) 2021/03/07 22:40:24 fetching corpus: 23200, signal 817070/831651 (executing program) 2021/03/07 22:40:24 fetching corpus: 23250, signal 817677/831661 (executing program) 2021/03/07 22:40:24 fetching corpus: 23300, signal 818065/831663 (executing program) 2021/03/07 22:40:24 fetching corpus: 23318, signal 818474/831663 (executing program) 2021/03/07 22:40:24 fetching corpus: 23318, signal 818474/831663 (executing program) 2021/03/07 22:40:26 starting 6 fuzzer processes 22:40:26 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40890) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 22:40:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf}}) 22:40:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x7000000) 22:40:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup3(r1, r0, 0x0) 22:40:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 22:40:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240001040000000000000b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 125.540312][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 125.690160][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 125.877455][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 126.007680][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 126.048209][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 126.151067][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.158156][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.181789][ T8415] device bridge_slave_0 entered promiscuous mode [ 126.226659][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.236105][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.245126][ T8415] device bridge_slave_1 entered promiscuous mode [ 126.267918][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.289879][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.298554][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.303248][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 126.312930][ T8417] device bridge_slave_0 entered promiscuous mode [ 126.324275][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.333370][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.341876][ T8417] device bridge_slave_1 entered promiscuous mode [ 126.353167][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.405573][ T8415] team0: Port device team_slave_0 added [ 126.425531][ T8415] team0: Port device team_slave_1 added [ 126.434871][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 126.438761][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.457083][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.596454][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.611431][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.641702][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.659941][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.667420][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.693628][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.708507][ T8417] team0: Port device team_slave_0 added [ 126.717194][ T8417] team0: Port device team_slave_1 added [ 126.793987][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 126.809456][ T8415] device hsr_slave_0 entered promiscuous mode [ 126.818516][ T8415] device hsr_slave_1 entered promiscuous mode [ 126.835781][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 126.865332][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.876236][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.903090][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.944712][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.951773][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.977737][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.024977][ T8417] device hsr_slave_0 entered promiscuous mode [ 127.031955][ T8417] device hsr_slave_1 entered promiscuous mode [ 127.039042][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.047059][ T8417] Cannot create hsr debugfs directory [ 127.202451][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.209554][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.219469][ T8419] device bridge_slave_0 entered promiscuous mode [ 127.231953][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.239032][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.248087][ T8419] device bridge_slave_1 entered promiscuous mode [ 127.422109][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.436347][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.502947][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 127.529238][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 127.552420][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 127.556587][ T8419] team0: Port device team_slave_0 added [ 127.585240][ T8419] team0: Port device team_slave_1 added [ 127.598790][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 127.679558][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.687735][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.715940][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 127.722734][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.750384][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.757742][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.783952][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.885061][ T8419] device hsr_slave_0 entered promiscuous mode [ 127.893645][ T8419] device hsr_slave_1 entered promiscuous mode [ 127.902628][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.910194][ T8419] Cannot create hsr debugfs directory [ 127.928879][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.936966][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.944764][ T2974] Bluetooth: hci2: command 0x0409 tx timeout [ 127.952167][ T8425] device bridge_slave_0 entered promiscuous mode [ 127.959722][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.968132][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.976594][ T8421] device bridge_slave_0 entered promiscuous mode [ 127.993064][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.010430][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.017695][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.027383][ T8423] device bridge_slave_0 entered promiscuous mode [ 128.042230][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.049272][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.058339][ T8425] device bridge_slave_1 entered promiscuous mode [ 128.066303][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.074012][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.082463][ T8421] device bridge_slave_1 entered promiscuous mode [ 128.093344][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.112899][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.120038][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.128276][ T8423] device bridge_slave_1 entered promiscuous mode [ 128.173787][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.180786][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 128.189520][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.216612][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.238696][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.255691][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.269697][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.281404][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.293083][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.347694][ T8423] team0: Port device team_slave_0 added [ 128.354990][ T8417] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.368190][ T8417] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.408728][ T8423] team0: Port device team_slave_1 added [ 128.430648][ T9435] Bluetooth: hci4: command 0x0409 tx timeout [ 128.437061][ T8417] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.448896][ T8421] team0: Port device team_slave_0 added [ 128.457660][ T8425] team0: Port device team_slave_0 added [ 128.470139][ T8425] team0: Port device team_slave_1 added [ 128.492452][ T8417] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.504577][ T8421] team0: Port device team_slave_1 added [ 128.524449][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.536499][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.566393][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.579655][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.587470][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.587490][ T3617] Bluetooth: hci5: command 0x0409 tx timeout [ 128.620254][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.644212][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.653835][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.681792][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.699885][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.707431][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.734605][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.790279][ T8423] device hsr_slave_0 entered promiscuous mode [ 128.797296][ T8423] device hsr_slave_1 entered promiscuous mode [ 128.805116][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.813132][ T8423] Cannot create hsr debugfs directory [ 128.841449][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.848407][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.875253][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.889228][ T8425] device hsr_slave_0 entered promiscuous mode [ 128.897232][ T8425] device hsr_slave_1 entered promiscuous mode [ 128.904682][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.912464][ T8425] Cannot create hsr debugfs directory [ 128.937721][ T8419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.949895][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.958040][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.984976][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.030533][ T8419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.076018][ T8421] device hsr_slave_0 entered promiscuous mode [ 129.083019][ T8421] device hsr_slave_1 entered promiscuous mode [ 129.089459][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.097886][ T8421] Cannot create hsr debugfs directory [ 129.109536][ T8419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.121743][ T8419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 129.162572][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.295430][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.315755][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.354216][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.388468][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.426429][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.437155][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.446997][ T9529] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.454421][ T9529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.462657][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.476725][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.486012][ T9529] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.493179][ T9529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.505767][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.515114][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.574354][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.597993][ T8425] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.620756][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 129.637799][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.646969][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.655126][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.672101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.682279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.691390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.699175][ T8425] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.722924][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.736711][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.746178][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.757430][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.766183][ T2974] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.773295][ T2974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.781384][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.789952][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.798233][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.806957][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.815965][ T2974] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.823093][ T2974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.830873][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.839087][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.847825][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.860296][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.867874][ T9529] Bluetooth: hci1: command 0x041b tx timeout [ 129.876309][ T8425] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.887624][ T8425] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.905458][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.918779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.950656][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.959250][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.969812][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.979776][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.988655][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.008604][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.020779][ T2974] Bluetooth: hci2: command 0x041b tx timeout [ 130.046131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.054308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.062697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.070257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.079465][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.088610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.097649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.109907][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.142494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.162072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.177093][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.184154][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.192927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.200936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.208366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.217843][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.226822][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.233960][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.241575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.252099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.261974][ T9709] Bluetooth: hci3: command 0x041b tx timeout [ 130.279827][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.291988][ T8423] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.323887][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.334470][ T8423] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.361168][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.376640][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.398787][ T8423] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.424697][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.436602][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.447496][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.456726][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.464940][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.473032][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.481928][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.492883][ T8423] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.506167][ T9659] Bluetooth: hci4: command 0x041b tx timeout [ 130.531406][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.549983][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.568589][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.586562][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.595333][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.604623][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.613669][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.644656][ T8421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.661805][ T9435] Bluetooth: hci5: command 0x041b tx timeout [ 130.668457][ T8421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.692675][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.700274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.714866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.725558][ T8415] device veth0_vlan entered promiscuous mode [ 130.740002][ T8421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.772227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.780052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.789857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.799617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.809778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.818259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.831092][ T8421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.853946][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.871121][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.878584][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.889968][ T8415] device veth1_vlan entered promiscuous mode [ 130.907141][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.942729][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.954890][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.963052][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.973820][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.984213][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.991353][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.014182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.027133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.036342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.046007][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.053147][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.063372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.073113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.081883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.091243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.099046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.127835][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.142071][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.157872][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.166859][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.176459][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.186424][ T8417] device veth0_vlan entered promiscuous mode [ 131.198381][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.229885][ T8417] device veth1_vlan entered promiscuous mode [ 131.238805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.248825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.257536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.266019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.283641][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.306142][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.327496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.337011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.348036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.358198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.374082][ T8415] device veth0_macvtap entered promiscuous mode [ 131.423939][ T8415] device veth1_macvtap entered promiscuous mode [ 131.435033][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.443822][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.452492][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.461868][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.470002][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.478394][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.490978][ T8419] device veth0_vlan entered promiscuous mode [ 131.501188][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.519815][ T8417] device veth0_macvtap entered promiscuous mode [ 131.533802][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.546349][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.554703][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.563349][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.580548][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.588301][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.598641][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.615131][ T8419] device veth1_vlan entered promiscuous mode [ 131.633951][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.653752][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.672529][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.685549][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.702808][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.721867][ T9659] Bluetooth: hci0: command 0x040f tx timeout [ 131.723536][ T8417] device veth1_macvtap entered promiscuous mode [ 131.784658][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.824353][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.837930][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.846678][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.862949][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.874984][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.884209][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.891337][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.898885][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.908380][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.916871][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.924008][ T9602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.932280][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.941352][ T9659] Bluetooth: hci1: command 0x040f tx timeout [ 131.941999][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.956503][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.965466][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.993629][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.004751][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.017157][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.028929][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.042046][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.050927][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.059629][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.086627][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.098505][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.101005][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 132.119391][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.128950][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.138718][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.154188][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.165206][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.177520][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.201418][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.209164][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.225534][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.234665][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.246592][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.255397][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.263831][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.272309][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.283065][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.291802][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.300739][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.309579][ T8419] device veth0_macvtap entered promiscuous mode [ 132.325887][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.337564][ T8417] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.340767][ T3617] Bluetooth: hci3: command 0x040f tx timeout [ 132.361175][ T8417] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.369869][ T8417] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.386191][ T8417] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.413642][ T8419] device veth1_macvtap entered promiscuous mode [ 132.427926][ T3270] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.434514][ T3270] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.461668][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.474636][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.491653][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.499628][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.509375][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.519476][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.528246][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.581020][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 132.616040][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.651437][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.661602][ T9659] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.668714][ T9659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.697093][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.713381][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.735900][ T9659] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.743020][ T9659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.751365][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.770683][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.782063][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.784959][ T9434] Bluetooth: hci5: command 0x040f tx timeout [ 132.799125][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.809679][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.824514][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.867030][ T8425] device veth0_vlan entered promiscuous mode [ 132.875665][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.888139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.902378][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.914728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.923295][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.934435][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.946393][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.954701][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.963039][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.972275][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.007597][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.019680][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.032517][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.044117][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.056295][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.076116][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.087085][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.111253][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.141043][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.148581][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.167741][ T8425] device veth1_vlan entered promiscuous mode [ 133.180534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.189645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.199201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.216585][ T8419] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.226156][ T8419] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.237692][ T8419] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.247206][ T8419] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.274945][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.300178][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.310012][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.346008][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.346647][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.375345][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.386414][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.408397][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.417627][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.426783][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.435106][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.444606][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.453392][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.465003][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.564658][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.609339][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.614073][ T8425] device veth0_macvtap entered promiscuous mode [ 133.642163][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.651646][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.665853][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.714603][ T8425] device veth1_macvtap entered promiscuous mode [ 133.739261][ T469] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.743099][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.758475][ T469] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.760947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.776208][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.784531][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.792270][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.800724][ T9435] Bluetooth: hci0: command 0x0419 tx timeout [ 133.819472][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.850689][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.866187][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.879007][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.911418][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.920840][ C1] hrtimer: interrupt took 34783 ns [ 133.933471][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.037988][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 134.180780][ T3617] Bluetooth: hci2: command 0x0419 tx timeout [ 134.193171][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:40:36 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40890) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 134.231580][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.262463][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.298639][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.309433][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.327817][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.357870][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 22:40:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 134.408299][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.446366][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:40:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000005000000", 0x58}], 0x1) [ 134.482453][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.509337][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.530585][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.549617][ T3617] Bluetooth: hci3: command 0x0419 tx timeout [ 134.556858][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.582027][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.600631][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.618885][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.638633][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.661764][ T3617] Bluetooth: hci4: command 0x0419 tx timeout [ 134.671858][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 22:40:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r1, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 134.828448][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 134.946718][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.955909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.966413][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.976421][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.988292][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.997263][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.997614][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.020664][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.032901][ T8423] device veth0_vlan entered promiscuous mode [ 135.043603][ T8425] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.058334][ T8425] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.073901][ T8425] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.085001][ T8425] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.101842][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.112674][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.121536][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:40:37 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40890) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 135.171847][ T8421] device veth0_vlan entered promiscuous mode [ 135.186951][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:40:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r1, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 135.217395][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.243556][ T8423] device veth1_vlan entered promiscuous mode [ 135.316254][ T8421] device veth1_vlan entered promiscuous mode 22:40:37 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/1, 0x1) 22:40:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) [ 135.567357][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.585218][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.606890][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.640891][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.659668][ T8423] device veth0_macvtap entered promiscuous mode 22:40:38 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40890) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 135.722787][ T9855] new mount options do not match the existing superblock, will be ignored [ 135.753532][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.761933][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.792028][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.800898][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.824715][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.845463][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.868528][ T8423] device veth1_macvtap entered promiscuous mode [ 135.919565][ T9866] new mount options do not match the existing superblock, will be ignored [ 135.927770][ T8421] device veth0_macvtap entered promiscuous mode [ 135.962211][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.975939][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.014513][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.045965][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.054701][ T8421] device veth1_macvtap entered promiscuous mode [ 136.073300][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.311765][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.327155][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.347842][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.358441][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.402134][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.428188][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.438165][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.449244][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.463126][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.470725][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.482828][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.511070][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.519410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.529460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.554908][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.573630][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.585246][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.596597][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.611804][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.622802][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.632838][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.644164][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.657624][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.764813][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.785518][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.800026][ T8423] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.813883][ T8423] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.829001][ T8423] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.838298][ T8423] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.879797][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.903787][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.939318][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.969424][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.991486][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.002581][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.012484][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.023303][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.033241][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.043729][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.055303][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.070008][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.081431][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.096061][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.109628][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.122055][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.133040][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.144547][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.155028][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.165024][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.175515][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.185384][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.195880][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.208841][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.245338][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.263184][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.295710][ T8421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.324816][ T8421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.348694][ T8421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.373597][ T8421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.468970][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.492059][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.527106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.602639][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.611543][ T469] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.619769][ T469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.634296][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.658015][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.668276][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.723884][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.737494][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.750373][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:40:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000022c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52f83d85"}, 0x0, 0x0, @userptr}) 22:40:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{0x646a}, {}]}}) 22:40:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r1, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 22:40:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "95669b", 0x0, 0x0, 0x0, @local, @mcast1}}}}}}}, 0x0) 22:40:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000022c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52f83d85"}, 0x0, 0x0, @userptr}) [ 138.085396][ T9947] new mount options do not match the existing superblock, will be ignored 22:40:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r1, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 138.145809][ T9948] new mount options do not match the existing superblock, will be ignored 22:40:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "95669b", 0x0, 0x0, 0x0, @local, @mcast1}}}}}}}, 0x0) 22:40:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {}], 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:40:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000022c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52f83d85"}, 0x0, 0x0, @userptr}) 22:40:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:40 executing program 1: r0 = io_uring_setup(0x452c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0xa) 22:40:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:40:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "95669b", 0x0, 0x0, 0x0, @local, @mcast1}}}}}}}, 0x0) 22:40:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000022c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52f83d85"}, 0x0, 0x0, @userptr}) [ 138.465315][ T9972] new mount options do not match the existing superblock, will be ignored [ 138.504448][ T9973] new mount options do not match the existing superblock, will be ignored [ 138.608221][ T9982] binder: 9975:9982 unknown command 0 22:40:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x7, 0x4, 0x12000000, 0x6}, 0x40) 22:40:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:41 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "95669b", 0x0, 0x0, 0x0, @local, @mcast1}}}}}}}, 0x0) [ 138.656691][ T9982] binder: 9975:9982 ioctl c0306201 20000200 returned -22 [ 138.674152][ T9987] binder: 9975:9987 unknown command 0 [ 138.694055][ T9987] binder: 9975:9987 ioctl c0306201 20000200 returned -22 22:40:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x602ea47f78bbaa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x6801) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x20}}, 0x0) 22:40:41 executing program 3: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x80, 0x80800) unshare(0x7c009d80) unshare(0x4000200) unshare(0x40000000) [ 138.738622][ T9982] binder: 9975:9982 unknown command 0 [ 138.746248][ T9982] binder: 9975:9982 ioctl c0306201 20000200 returned -22 22:40:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:40:41 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) [ 138.916779][ T9995] new mount options do not match the existing superblock, will be ignored [ 138.949289][ T9996] IPVS: ftp: loaded support on port[0] = 21 22:40:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x0) [ 138.972023][ T9997] new mount options do not match the existing superblock, will be ignored [ 139.054458][T10007] binder: 9999:10007 unknown command 0 [ 139.088752][T10007] binder: 9999:10007 ioctl c0306201 20000200 returned -22 22:40:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 139.117316][T10021] binder: 9999:10021 unknown command 0 22:40:41 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) [ 139.167144][T10021] binder: 9999:10021 ioctl c0306201 20000200 returned -22 22:40:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus/../file0\x00', 0x0, 0x0, 0x0) 22:40:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:40:41 executing program 3: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x80, 0x80800) unshare(0x7c009d80) unshare(0x4000200) unshare(0x40000000) [ 139.252751][T10008] xt_CT: No such helper "snmp_trap" [ 139.359712][T10037] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:40:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/103, 0x1ff}) [ 139.481838][T10045] binder: 10040:10045 unknown command 0 [ 139.519088][T10047] IPVS: ftp: loaded support on port[0] = 21 [ 139.540814][T10045] binder: 10040:10045 ioctl c0306201 20000200 returned -22 [ 139.545122][T10052] binder: 10040:10052 unknown command 0 [ 139.636089][T10025] xt_CT: No such helper "snmp_trap" [ 139.637267][T10044] overlayfs: overlapping upperdir path [ 139.653349][T10052] binder: 10040:10052 ioctl c0306201 20000200 returned -22 22:40:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:40:42 executing program 1: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x100000001, 0x7}, 0xe400, 0x0, 0x0, 0x0, 0x0, 0x1e8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x6, 0x4, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = getpgrp(0x0) sched_setparam(r6, &(0x7f00000000c0)=0x7f) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$NBD_DO_IT(r4, 0xab03) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r3, r2, r3, r1, r3, r2]) sendmsg$unix(r7, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000400)="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", 0x10e}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac8900", 0x18}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000540)="b874340ad3027039b6fa896167649682c0fee557f9c4720fd32331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a8011282573174c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc2fa3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d", 0xb9}, {&(0x7f0000000300)="b5a81c444716bef4ce256efaa7947ad0d33f65f5d5d885e4f2cfe570f4890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d87455aa44e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef5923875410800000000000000d54762aa97d57b2ce82234f17becffc703512cef6eb210f56d80cfa6db8519e3606ba63dfb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85e2c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b51868b297c79f7827893c1dc2248d2003", 0xea}, {&(0x7f0000000700)="a905aed18b3fcbf000b097d260147b5b446f54385fb31df2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761b3fa453658e4d09080d72f696998da1c3a671c09a37beeabd9d7e72e7c278e73dc2d757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c563ec8", 0xa7}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880d445327a66586ede01161e3374033034ac4a3234cbe9", 0x1f}], 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="1fe3b311cfd27b2b59c09dca779dee127c0000d66000ee", @ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="00ebffff3bffff920000000000ce0000000000000acbc857eb505e66be2890cb7cec0f89a953b1371090eb9144b80dc8e07bd4b584ed885399d402fc869a230b815180ff7daf8e8068e071641a6da2332528596e5579f50adf036f45df7d7da46e01ca8e03f148e4cb0f7fce3d71bbb7c441e805355116b1364f7428c6276b7a9e5c09f311e09fcdffc84cdea59ee6c6e8df3a0624664ec71262d204ba6717fa4fb12aff2de8e9df767c30ddf66b86cdc9386a09795b36400900000000000000e85c32e5a1dfc47eedd802d0aeeea5b6b1c8ab413caf1ae912fcb52d6bab65cf2a97faa212fea9c49919eac50ad1edce48ec0afbab34fb6d367de468ec21768127cffd4f89de4d234fbaa792678db7299335431c24e825255a2287f58f190d22fa5a34eb45cd4799c9b66f7822bf7af39ba2ec7e845dfa30266d7f4bb031cb10dc60a6d34a058a3289eb35a4c2f1133787e0c2ddfc6004db032a76fe7519844748d8840f799bdb4e308150a35bf36df3d54ea5e639627576ed9aac54b58231583b1dbd1d6fe61295e8f7a2b227f8c869635c84325027e82e8f3d3eb92dfef10294c00604852dbf69e4f96f77a8b969f837ebdfbb734da97227bb7783419c5869c0dead9ea34fa6911492258164e47266500608028290a746f488bfd0b35081531e1f75b3daa5bf6510aeee1531fd16e89f8bf9e2d892bea8b258facdb98204f3aa627500b8c3db4d9167f23db343860cf9ff32e6111848dc26cf2708e881d223a2dd8898bceba86b551b0fecf4cf8ef3696428db138e264c217c56a685b172681fd5ab6dc0dc35fa8bdefd0de3d86facfb707ff8351452233e5b4e4f8a87ae5c564593fe4651e15b6413ba7e065bef7768a128e3f104e30f973656e9bba80edafa30", @ANYRES64=r7, @ANYRES32, @ANYRESOCT=r8, @ANYRESDEC, @ANYRES32=r7, @ANYRES16=r9, @ANYBLOB="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", @ANYBLOB="0000000003000000000000000000000002000000", @ANYRESDEC=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000d56b17c2738b272100000100000001000000", @ANYRESDEC, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r11, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r10, @ANYRES64], 0xb0, 0x800}, 0x4040) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r6) r12 = dup3(r7, r4, 0x0) write$UHID_INPUT(r12, &(0x7f0000001ac0)={0x8, {"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", 0x1000}}, 0x1006) 22:40:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:40:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 22:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:40:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 140.011293][T10094] binder: 10091:10094 unknown command 0 [ 140.030890][T10094] binder: 10091:10094 ioctl c0306201 20000200 returned -22 22:40:42 executing program 3: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x80, 0x80800) unshare(0x7c009d80) unshare(0x4000200) unshare(0x40000000) [ 140.079110][T10094] binder: 10091:10094 unknown command 0 [ 140.098927][T10094] binder: 10091:10094 ioctl c0306201 20000200 returned -22 [ 140.175108][ T2051] block nbd1: Receive control failed (result -107) [ 140.199871][T10095] xt_CT: No such helper "snmp_trap" 22:40:42 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) [ 140.223945][T10107] block nbd1: shutting down sockets 22:40:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400), 0x300, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r2, r1) [ 140.481811][T10124] IPVS: ftp: loaded support on port[0] = 21 22:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 140.635341][T10123] xt_CT: No such helper "snmp_trap" 22:40:43 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 22:40:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:40:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a40), 0x2, 0x0, 0x0) 22:40:43 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 22:40:43 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') [ 141.094454][T10160] xt_CT: No such helper "snmp_trap" 22:40:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:40:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:40:43 executing program 3: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x80, 0x80800) unshare(0x7c009d80) unshare(0x4000200) unshare(0x40000000) [ 141.413892][T10185] device lo entered promiscuous mode 22:40:43 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) [ 141.467798][T10191] IPVS: ftp: loaded support on port[0] = 21 [ 141.647183][T10193] xt_CT: No such helper "snmp_trap" 22:40:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ac0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 142.143015][T10212] xt_CT: No such helper "snmp_trap" 22:40:44 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5015, 0x0) 22:40:44 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x1, 0x8001, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x65, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x8, 0x8c, 0x0, 0x6, [0xffffffff]}, @timestamp_prespec={0x44, 0x14, 0xd3, 0x3, 0x0, [{@broadcast}, {@remote}]}, @ssrr={0x89, 0x7, 0x70, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [0x9c, 0x0, 0x0, 0x200, 0x2]}]}}}}}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0xfeec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000000340)=@abs, &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10053, r2, 0x269b7000) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 22:40:44 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_elf64(r0, 0x0, 0x0) 22:40:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 22:40:45 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:40:45 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') [ 143.318623][T10255] xt_CT: No such helper "snmp_trap" 22:40:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) [ 143.648169][T10281] device lo entered promiscuous mode 22:40:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:46 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:40:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) [ 144.176899][T10299] tmpfs: Unknown parameter '18446744073709551615' 22:40:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 22:40:46 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') [ 144.993946][T10320] tmpfs: Unknown parameter '18446744073709551615' 22:40:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @loopback, @random="60f90bd91022", @multicast1}}}}, 0x0) 22:40:47 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:40:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 22:40:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:40:48 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005640)}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1, 0x0}, 0x8) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x4000004, 0xe7, &(0x7f00000002c0)=""/231, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0, 0x0, r0}, 0x78) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000060000001824", @ANYRES32, @ANYBLOB="000000070400"/16], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xa, &(0x7f0000000440)=""/10, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1}, 0x78) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:40:48 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:40:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) [ 146.059269][T10353] tmpfs: Unknown parameter '18446744073709551615' 22:40:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 22:40:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x34c, 0x200, 0x2a4, 0xffffffff, 0x0, 0xf0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [], 0x0, 0x5072, 0x1}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @dev, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a8) 22:40:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:48 executing program 0: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x82ca0765b1309e93) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000009c0)}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000008c0)={{}, {0x77359400}}) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x1}], 0x20000, &(0x7f0000000c40)=ANY=[@ANYBLOB='nodots,measure,u', @ANYRESDEC=0x0]) creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setresuid(0xee00, 0x0, 0x0) unshare(0x20020000) 22:40:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:40:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x2, 0x4) 22:40:49 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004bc0)='/proc/stat\x00', 0x0, 0x0) r1 = eventfd(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:40:49 executing program 1: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870c8, &(0x7f00000020c0)) [ 147.049721][ T9746] kernel write not supported for file [eventfd] (pid: 9746 comm: kworker/1:7) 22:40:49 executing program 3: clock_getres(0xfffffffffffffffd, 0x0) 22:40:49 executing program 5: socket(0x18, 0x0, 0x3) 22:40:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002180)={@dev}, &(0x7f00000021c0)=0x20) [ 147.490677][T10423] tmpfs: Unknown parameter '18446744073709551615' 22:40:49 executing program 0: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002180)={@dev}, &(0x7f00000021c0)=0x20) 22:40:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:40:50 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x3f00) 22:40:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002180)={@dev}, &(0x7f00000021c0)=0x20) 22:40:50 executing program 1: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870c8, &(0x7f00000020c0)) 22:40:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400017, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:40:50 executing program 0: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='\x00') stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="6d657461636f70793d6f66662c78696e6f3d6f6e2c696e6465783d6f66662c6c6f7765726469723dff0f00000000000066696c65312c6e66735f6578706f72743d6f6e2c6f626a5f726f6c653d2b2c6d61736b3d5e4d41595f415050454e442c7365636c6162656c2c00bdfbf462ddd76f9d36113709ccb4979aba3ec607cdc13c622894da0428e29c6242b6cfbe91322d1b2cf671c0e03227600b942b6c2f01bf0ab06e638b7de7b5facdb16d64a3d5b85f5fb11c25b1d9baf6592043298396ef9da8a8d4af89ea126baf4e82758c54e5c6539171a13b069892488a387dd18e1896506938bc2c4c4757840b86bfe833470ce707be56cc33484cac4710"]) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b37, 0x0) write(r0, &(0x7f0000000400)="1f53f036efb205088766f1990649b3e5c3ea0d1de3782119ccc9a8c978c9cd7a27b7df90bf876df657afafad47576b71f2022dfc8a2a980d6734dd4daa23212c829507c1d9f4c234694ec53ecfac3f6d81f38ce491ee5c1383c01e5e9824b9e6e600370734b2ab09531f414a25f703bd17af2e4b5561927752f30316a817cb0d1d64f454e9f11a2026dc4dc18577b0f8a437251c54b3a7622dfae0e0c47a1eb362aefc17b6bf098ae77e1165bc726064623af57582e717445f9d15500c6bf1cbcfd5e5a2d0afd0ed9d8e6c76882e76d4b4c2989e33f6", 0xd6) open(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 22:40:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002180)={@dev}, &(0x7f00000021c0)=0x20) 22:40:51 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:51 executing program 1: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870c8, &(0x7f00000020c0)) 22:40:51 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0xffff) 22:40:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000080)=0x8) 22:40:51 executing program 0: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) [ 148.756041][T10497] loop4: detected capacity change from 0 to 4096 [ 148.860762][T10497] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:40:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 22:40:51 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/206, 0xce}, 0x4}], 0x1, 0x0, 0x0) 22:40:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 22:40:51 executing program 1: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870c8, &(0x7f00000020c0)) 22:40:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x1000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:40:51 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:40:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 149.724405][T10529] sd 0:0:1:0: PR command failed: 134217730 [ 149.738386][T10529] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 149.779412][T10529] sd 0:0:1:0: Add. Sense: Invalid command operation code 22:40:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0}) 22:40:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x1000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:40:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xae, &(0x7f0000000540)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:40:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 22:40:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000080)="010000000000000018") 22:40:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0}) 22:40:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0xfffffffffffffea3, 0x22, 0x0, 0x0) getresuid(&(0x7f0000000780), &(0x7f00000007c0), 0x0) syz_open_dev$loop(0x0, 0x5, 0x543a81) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, &(0x7f00000025c0)={0x24, @long}, 0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x0, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f00000025c0)={0x24, @long}, 0x14) 22:40:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x1000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:40:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 22:40:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x3, 0x6}) 22:40:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0}) 22:40:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x12) open(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fdfffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x67) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 22:40:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 22:40:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x1000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:40:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0}) 22:40:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x3, 0x6}) [ 150.686418][ T37] audit: type=1804 audit(1615156853.081:2): pid=10585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir623667622/syzkaller.dXhoda/19/bus" dev="sda1" ino=14206 res=1 errno=0 22:40:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xffffffffffffffff, 0x0) 22:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, 0x0) [ 151.139998][ C1] ================================================================================ [ 151.149701][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 151.156928][ C1] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 151.165175][ C1] CPU: 1 PID: 8417 Comm: syz-executor.1 Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 151.175090][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.185163][ C1] Call Trace: [ 151.188455][ C1] dump_stack+0x141/0x1d7 [ 151.192841][ C1] ubsan_epilogue+0xb/0x5a [ 151.197288][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 151.204088][ C1] ? ktime_get+0x1f4/0x230 [ 151.208531][ C1] ? red_init+0x260/0x260 [ 151.212879][ C1] ? pcibios_lookup_irq.cold+0x239/0x3d9 [ 151.218547][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 151.224296][ C1] ? ktime_get+0x19c/0x230 [ 151.228742][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 151.234427][ C1] ? red_init+0x260/0x260 [ 151.238780][ C1] call_timer_fn+0x1a5/0x6b0 [ 151.243507][ C1] ? add_timer_on+0x4a0/0x4a0 [ 151.248205][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 151.253095][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 151.258318][ C1] ? red_init+0x260/0x260 [ 151.262675][ C1] __run_timers.part.0+0x67c/0xa50 [ 151.267824][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 151.272627][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 151.277848][ C1] ? sched_clock+0x2a/0x40 [ 151.282288][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 151.287182][ C1] run_timer_softirq+0xb3/0x1d0 [ 151.292064][ C1] __do_softirq+0x29b/0x9f6 [ 151.296608][ C1] __irq_exit_rcu+0x136/0x200 [ 151.301314][ C1] irq_exit_rcu+0x5/0x20 [ 151.305591][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 151.311260][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 151.317356][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.323363][ C1] RIP: 0033:0x464407 [ 151.327296][ C1] Code: 89 7c 24 10 48 89 4c 24 18 e8 d5 44 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 05 45 02 00 8b 44 [ 151.346930][ C1] RSP: 002b:00007ffceba08870 EFLAGS: 00000293 [ 151.353032][ C1] RAX: 0000000000000000 RBX: 000000000000004f RCX: 0000000000464407 [ 151.361024][ C1] RDX: 0000000040000001 RSI: 00007ffceba0890c RDI: 00000000ffffffff [ 151.369014][ C1] RBP: 00007ffceba0890c R08: 0000000000000000 R09: 00007ffceba1f090 [ 151.377006][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 151.384995][ C1] R13: 0000000000024e1a R14: 0000000000000004 R15: 00007ffceba08970 [ 151.393132][ C1] ================================================================================ [ 151.402466][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 151.409054][ C1] CPU: 1 PID: 8417 Comm: syz-executor.1 Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 151.418960][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.429014][ C1] Call Trace: [ 151.432292][ C1] dump_stack+0x141/0x1d7 [ 151.436629][ C1] panic+0x306/0x73d [ 151.440536][ C1] ? __warn_printk+0xf3/0xf3 [ 151.445129][ C1] ? dump_stack+0x1c1/0x1d7 [ 151.449636][ C1] ? ubsan_epilogue+0x3e/0x5a [ 151.454324][ C1] ubsan_epilogue+0x54/0x5a [ 151.458837][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 151.465710][ C1] ? ktime_get+0x1f4/0x230 [ 151.470141][ C1] ? red_init+0x260/0x260 [ 151.474469][ C1] ? pcibios_lookup_irq.cold+0x239/0x3d9 [ 151.480103][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 151.485822][ C1] ? ktime_get+0x19c/0x230 [ 151.490246][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 151.495900][ C1] ? red_init+0x260/0x260 [ 151.500222][ C1] call_timer_fn+0x1a5/0x6b0 [ 151.504808][ C1] ? add_timer_on+0x4a0/0x4a0 [ 151.509483][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 151.514350][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 151.519545][ C1] ? red_init+0x260/0x260 [ 151.523870][ C1] __run_timers.part.0+0x67c/0xa50 [ 151.528986][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 151.533749][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 151.538958][ C1] ? sched_clock+0x2a/0x40 [ 151.543371][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 151.548231][ C1] run_timer_softirq+0xb3/0x1d0 [ 151.553081][ C1] __do_softirq+0x29b/0x9f6 [ 151.557588][ C1] __irq_exit_rcu+0x136/0x200 [ 151.562262][ C1] irq_exit_rcu+0x5/0x20 [ 151.566498][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 151.572130][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 151.578196][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.584176][ C1] RIP: 0033:0x464407 [ 151.588065][ C1] Code: 89 7c 24 10 48 89 4c 24 18 e8 d5 44 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 05 45 02 00 8b 44 [ 151.607668][ C1] RSP: 002b:00007ffceba08870 EFLAGS: 00000293 [ 151.613731][ C1] RAX: 0000000000000000 RBX: 000000000000004f RCX: 0000000000464407 [ 151.621799][ C1] RDX: 0000000040000001 RSI: 00007ffceba0890c RDI: 00000000ffffffff [ 151.629763][ C1] RBP: 00007ffceba0890c R08: 0000000000000000 R09: 00007ffceba1f090 [ 151.637726][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 151.645687][ C1] R13: 0000000000024e1a R14: 0000000000000004 R15: 00007ffceba08970 [ 151.654516][ C1] Kernel Offset: disabled [ 151.659117][ C1] Rebooting in 86400 seconds..