Starting Permit User Sessions... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting System Logging Service... [ 64.083495][ T8092] sshd (8092) used greatest stack depth: 22672 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. 2021/03/10 23:06:51 fuzzer started 2021/03/10 23:06:51 dialing manager at 10.128.0.169:39431 Debian GNU/Linux 9 syzkaller ttyS0 2021/03/10 23:06:51 syscalls: 3539 2021/03/10 23:06:51 code coverage: enabled 2021/03/10 23:06:51 comparison tracing: enabled 2021/03/10 23:06:51 extra coverage: enabled 2021/03/10 23:06:51 setuid sandbox: enabled 2021/03/10 23:06:51 namespace sandbox: enabled 2021/03/10 23:06:51 Android sandbox: enabled 2021/03/10 23:06:51 fault injection: enabled 2021/03/10 23:06:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 23:06:51 net packet injection: enabled 2021/03/10 23:06:51 net device setup: enabled 2021/03/10 23:06:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 23:06:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 23:06:51 USB emulation: enabled 2021/03/10 23:06:51 hci packet injection: enabled 2021/03/10 23:06:51 wifi device emulation: enabled 2021/03/10 23:06:51 802.15.4 emulation: enabled 2021/03/10 23:06:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 23:06:52 fetching corpus: 50, signal 54363/58100 (executing program) 2021/03/10 23:06:52 fetching corpus: 98, signal 84949/90295 (executing program) 2021/03/10 23:06:52 fetching corpus: 148, signal 108868/115729 (executing program) 2021/03/10 23:06:52 fetching corpus: 198, signal 127118/135485 (executing program) 2021/03/10 23:06:52 fetching corpus: 248, signal 140877/150686 (executing program) 2021/03/10 23:06:52 fetching corpus: 298, signal 160412/171583 (executing program) 2021/03/10 23:06:53 fetching corpus: 348, signal 169302/181889 (executing program) 2021/03/10 23:06:53 fetching corpus: 398, signal 177484/191497 (executing program) 2021/03/10 23:06:53 fetching corpus: 448, signal 191669/206902 (executing program) 2021/03/10 23:06:53 fetching corpus: 498, signal 200994/217522 (executing program) 2021/03/10 23:06:53 fetching corpus: 548, signal 213199/230897 (executing program) 2021/03/10 23:06:53 fetching corpus: 598, signal 225677/244472 (executing program) 2021/03/10 23:06:54 fetching corpus: 648, signal 232907/252850 (executing program) 2021/03/10 23:06:54 fetching corpus: 698, signal 243041/264024 (executing program) 2021/03/10 23:06:54 fetching corpus: 748, signal 249539/271675 (executing program) 2021/03/10 23:06:54 fetching corpus: 798, signal 261273/284302 (executing program) 2021/03/10 23:06:54 fetching corpus: 848, signal 267320/291444 (executing program) 2021/03/10 23:06:54 fetching corpus: 897, signal 275030/300187 (executing program) 2021/03/10 23:06:55 fetching corpus: 947, signal 280602/306771 (executing program) 2021/03/10 23:06:55 fetching corpus: 997, signal 287389/314508 (executing program) 2021/03/10 23:06:55 fetching corpus: 1047, signal 293503/321611 (executing program) 2021/03/10 23:06:55 fetching corpus: 1097, signal 299666/328654 (executing program) 2021/03/10 23:06:56 fetching corpus: 1147, signal 308014/337744 (executing program) 2021/03/10 23:06:56 fetching corpus: 1197, signal 312949/343633 (executing program) 2021/03/10 23:06:56 fetching corpus: 1247, signal 320303/351734 (executing program) 2021/03/10 23:06:56 fetching corpus: 1297, signal 324336/356730 (executing program) 2021/03/10 23:06:56 fetching corpus: 1347, signal 327807/361138 (executing program) 2021/03/10 23:06:56 fetching corpus: 1397, signal 334120/368145 (executing program) 2021/03/10 23:06:56 fetching corpus: 1447, signal 337885/372803 (executing program) 2021/03/10 23:06:57 fetching corpus: 1497, signal 341251/377081 (executing program) 2021/03/10 23:06:57 fetching corpus: 1547, signal 349262/385635 (executing program) 2021/03/10 23:06:57 fetching corpus: 1597, signal 353548/390736 (executing program) 2021/03/10 23:06:57 fetching corpus: 1647, signal 358295/396166 (executing program) 2021/03/10 23:06:57 fetching corpus: 1697, signal 363241/401796 (executing program) 2021/03/10 23:06:57 fetching corpus: 1747, signal 367778/407024 (executing program) 2021/03/10 23:06:58 fetching corpus: 1797, signal 375298/414908 (executing program) 2021/03/10 23:06:58 fetching corpus: 1847, signal 379975/420191 (executing program) 2021/03/10 23:06:58 fetching corpus: 1897, signal 383497/424384 (executing program) 2021/03/10 23:06:58 fetching corpus: 1947, signal 388912/430290 (executing program) 2021/03/10 23:06:58 fetching corpus: 1997, signal 391704/433835 (executing program) 2021/03/10 23:06:58 fetching corpus: 2047, signal 394103/437013 (executing program) 2021/03/10 23:06:58 fetching corpus: 2097, signal 400599/443860 (executing program) 2021/03/10 23:06:59 fetching corpus: 2147, signal 404166/448012 (executing program) 2021/03/10 23:06:59 fetching corpus: 2197, signal 406866/451441 (executing program) 2021/03/10 23:06:59 fetching corpus: 2247, signal 411213/456233 (executing program) 2021/03/10 23:06:59 fetching corpus: 2297, signal 415724/461217 (executing program) 2021/03/10 23:06:59 fetching corpus: 2347, signal 419761/465773 (executing program) 2021/03/10 23:06:59 fetching corpus: 2397, signal 421850/468585 (executing program) 2021/03/10 23:07:00 fetching corpus: 2447, signal 425096/472368 (executing program) 2021/03/10 23:07:00 fetching corpus: 2497, signal 427872/475722 (executing program) 2021/03/10 23:07:00 fetching corpus: 2547, signal 430163/478647 (executing program) 2021/03/10 23:07:00 fetching corpus: 2597, signal 433237/482267 (executing program) 2021/03/10 23:07:00 fetching corpus: 2647, signal 436708/486177 (executing program) 2021/03/10 23:07:00 fetching corpus: 2697, signal 440785/490650 (executing program) 2021/03/10 23:07:01 fetching corpus: 2747, signal 443796/494126 (executing program) 2021/03/10 23:07:01 fetching corpus: 2797, signal 447145/497821 (executing program) 2021/03/10 23:07:01 fetching corpus: 2847, signal 450737/501758 (executing program) 2021/03/10 23:07:01 fetching corpus: 2897, signal 453072/504664 (executing program) 2021/03/10 23:07:01 fetching corpus: 2947, signal 455988/508029 (executing program) 2021/03/10 23:07:02 fetching corpus: 2997, signal 458866/511362 (executing program) 2021/03/10 23:07:02 fetching corpus: 3047, signal 461031/514043 (executing program) 2021/03/10 23:07:02 fetching corpus: 3097, signal 463625/517113 (executing program) 2021/03/10 23:07:02 fetching corpus: 3147, signal 466566/520432 (executing program) 2021/03/10 23:07:02 fetching corpus: 3197, signal 470774/524780 (executing program) 2021/03/10 23:07:02 fetching corpus: 3247, signal 473474/527834 (executing program) 2021/03/10 23:07:02 fetching corpus: 3297, signal 477207/531814 (executing program) 2021/03/10 23:07:03 fetching corpus: 3347, signal 479985/534901 (executing program) 2021/03/10 23:07:03 fetching corpus: 3397, signal 482484/537805 (executing program) 2021/03/10 23:07:03 fetching corpus: 3447, signal 484781/540544 (executing program) 2021/03/10 23:07:03 fetching corpus: 3497, signal 487121/543288 (executing program) 2021/03/10 23:07:03 fetching corpus: 3547, signal 490532/546904 (executing program) 2021/03/10 23:07:03 fetching corpus: 3597, signal 493337/550001 (executing program) 2021/03/10 23:07:04 fetching corpus: 3647, signal 494702/551907 (executing program) 2021/03/10 23:07:04 fetching corpus: 3697, signal 497762/555162 (executing program) 2021/03/10 23:07:04 fetching corpus: 3747, signal 502049/559352 (executing program) 2021/03/10 23:07:04 fetching corpus: 3797, signal 505709/563042 (executing program) 2021/03/10 23:07:04 fetching corpus: 3847, signal 508475/566013 (executing program) 2021/03/10 23:07:04 fetching corpus: 3897, signal 510563/568429 (executing program) 2021/03/10 23:07:05 fetching corpus: 3947, signal 513154/571221 (executing program) 2021/03/10 23:07:05 fetching corpus: 3997, signal 516601/574706 (executing program) 2021/03/10 23:07:05 fetching corpus: 4047, signal 520404/578440 (executing program) 2021/03/10 23:07:05 fetching corpus: 4097, signal 522235/580610 (executing program) 2021/03/10 23:07:05 fetching corpus: 4146, signal 525129/583614 (executing program) 2021/03/10 23:07:05 fetching corpus: 4195, signal 527613/586290 (executing program) 2021/03/10 23:07:06 fetching corpus: 4244, signal 529319/588325 (executing program) 2021/03/10 23:07:06 fetching corpus: 4294, signal 532975/592104 (executing program) 2021/03/10 23:07:06 fetching corpus: 4344, signal 534890/594287 (executing program) 2021/03/10 23:07:07 fetching corpus: 4394, signal 536725/596393 (executing program) 2021/03/10 23:07:07 fetching corpus: 4444, signal 539937/599501 (executing program) 2021/03/10 23:07:07 fetching corpus: 4494, signal 542264/601986 (executing program) 2021/03/10 23:07:07 fetching corpus: 4544, signal 544262/604149 (executing program) 2021/03/10 23:07:07 fetching corpus: 4594, signal 545765/605988 (executing program) 2021/03/10 23:07:07 fetching corpus: 4644, signal 548338/608598 (executing program) 2021/03/10 23:07:07 fetching corpus: 4694, signal 550279/610717 (executing program) 2021/03/10 23:07:08 fetching corpus: 4744, signal 551926/612646 (executing program) 2021/03/10 23:07:08 fetching corpus: 4793, signal 554589/615241 (executing program) 2021/03/10 23:07:08 fetching corpus: 4843, signal 557213/617828 (executing program) 2021/03/10 23:07:08 fetching corpus: 4892, signal 559205/619984 (executing program) 2021/03/10 23:07:08 fetching corpus: 4942, signal 560859/621847 (executing program) 2021/03/10 23:07:08 fetching corpus: 4991, signal 562154/623405 (executing program) 2021/03/10 23:07:09 fetching corpus: 5041, signal 563735/625223 (executing program) 2021/03/10 23:07:09 fetching corpus: 5091, signal 566472/627887 (executing program) 2021/03/10 23:07:09 fetching corpus: 5141, signal 567862/629459 (executing program) 2021/03/10 23:07:09 fetching corpus: 5191, signal 570123/631667 (executing program) 2021/03/10 23:07:09 fetching corpus: 5241, signal 571428/633220 (executing program) 2021/03/10 23:07:09 fetching corpus: 5290, signal 573124/635067 (executing program) 2021/03/10 23:07:09 fetching corpus: 5340, signal 575224/637146 (executing program) 2021/03/10 23:07:10 fetching corpus: 5390, signal 576943/639044 (executing program) 2021/03/10 23:07:10 fetching corpus: 5440, signal 578600/640836 (executing program) 2021/03/10 23:07:10 fetching corpus: 5490, signal 579689/642192 (executing program) 2021/03/10 23:07:10 fetching corpus: 5540, signal 582462/644708 (executing program) 2021/03/10 23:07:10 fetching corpus: 5590, signal 584441/646701 (executing program) 2021/03/10 23:07:10 fetching corpus: 5640, signal 587337/649336 (executing program) 2021/03/10 23:07:11 fetching corpus: 5689, signal 588748/650860 (executing program) 2021/03/10 23:07:11 fetching corpus: 5739, signal 591713/653483 (executing program) 2021/03/10 23:07:11 fetching corpus: 5789, signal 593686/655390 (executing program) 2021/03/10 23:07:11 fetching corpus: 5839, signal 595355/657091 (executing program) 2021/03/10 23:07:11 fetching corpus: 5889, signal 597648/659255 (executing program) 2021/03/10 23:07:11 fetching corpus: 5939, signal 598858/660664 (executing program) 2021/03/10 23:07:11 fetching corpus: 5989, signal 601190/662811 (executing program) 2021/03/10 23:07:12 fetching corpus: 6039, signal 602708/664350 (executing program) 2021/03/10 23:07:12 fetching corpus: 6089, signal 604363/666047 (executing program) 2021/03/10 23:07:12 fetching corpus: 6139, signal 606158/667767 (executing program) 2021/03/10 23:07:12 fetching corpus: 6189, signal 607528/669223 (executing program) 2021/03/10 23:07:12 fetching corpus: 6239, signal 608437/670361 (executing program) 2021/03/10 23:07:12 fetching corpus: 6289, signal 609899/671869 (executing program) 2021/03/10 23:07:12 fetching corpus: 6339, signal 611514/673417 (executing program) 2021/03/10 23:07:13 fetching corpus: 6389, signal 612787/674720 (executing program) 2021/03/10 23:07:13 fetching corpus: 6439, signal 614371/676266 (executing program) 2021/03/10 23:07:13 fetching corpus: 6489, signal 615859/677750 (executing program) 2021/03/10 23:07:13 fetching corpus: 6539, signal 617789/679492 (executing program) 2021/03/10 23:07:13 fetching corpus: 6589, signal 619045/680779 (executing program) 2021/03/10 23:07:13 fetching corpus: 6639, signal 620395/682134 (executing program) 2021/03/10 23:07:14 fetching corpus: 6689, signal 621176/683105 (executing program) 2021/03/10 23:07:14 fetching corpus: 6739, signal 623033/684793 (executing program) 2021/03/10 23:07:14 fetching corpus: 6789, signal 624325/686120 (executing program) 2021/03/10 23:07:14 fetching corpus: 6839, signal 626341/687911 (executing program) 2021/03/10 23:07:14 fetching corpus: 6889, signal 627715/689202 (executing program) 2021/03/10 23:07:14 fetching corpus: 6939, signal 629246/690610 (executing program) 2021/03/10 23:07:14 fetching corpus: 6989, signal 630083/691597 (executing program) 2021/03/10 23:07:14 fetching corpus: 7039, signal 631280/692837 (executing program) 2021/03/10 23:07:15 fetching corpus: 7089, signal 632866/694335 (executing program) 2021/03/10 23:07:15 fetching corpus: 7139, signal 634244/695660 (executing program) 2021/03/10 23:07:15 fetching corpus: 7189, signal 636022/697225 (executing program) 2021/03/10 23:07:15 fetching corpus: 7239, signal 637432/698551 (executing program) 2021/03/10 23:07:15 fetching corpus: 7289, signal 639231/700110 (executing program) 2021/03/10 23:07:15 fetching corpus: 7339, signal 640654/701415 (executing program) 2021/03/10 23:07:16 fetching corpus: 7389, signal 642213/702790 (executing program) 2021/03/10 23:07:16 fetching corpus: 7439, signal 643727/704122 (executing program) 2021/03/10 23:07:16 fetching corpus: 7489, signal 644680/705093 (executing program) 2021/03/10 23:07:16 fetching corpus: 7539, signal 646214/706483 (executing program) 2021/03/10 23:07:16 fetching corpus: 7589, signal 648591/708327 (executing program) 2021/03/10 23:07:16 fetching corpus: 7639, signal 650408/709817 (executing program) 2021/03/10 23:07:17 fetching corpus: 7689, signal 651368/710767 (executing program) 2021/03/10 23:07:17 fetching corpus: 7739, signal 653077/712214 (executing program) 2021/03/10 23:07:17 fetching corpus: 7789, signal 654613/713487 (executing program) 2021/03/10 23:07:17 fetching corpus: 7839, signal 656404/714950 (executing program) 2021/03/10 23:07:17 fetching corpus: 7889, signal 657742/716117 (executing program) 2021/03/10 23:07:17 fetching corpus: 7939, signal 658703/717060 (executing program) 2021/03/10 23:07:17 fetching corpus: 7989, signal 659736/718003 (executing program) 2021/03/10 23:07:18 fetching corpus: 8039, signal 661167/719202 (executing program) 2021/03/10 23:07:18 fetching corpus: 8089, signal 662364/720262 (executing program) 2021/03/10 23:07:18 fetching corpus: 8139, signal 663818/721475 (executing program) 2021/03/10 23:07:18 fetching corpus: 8189, signal 666283/723247 (executing program) 2021/03/10 23:07:18 fetching corpus: 8239, signal 667228/724127 (executing program) 2021/03/10 23:07:18 fetching corpus: 8289, signal 668544/725234 (executing program) 2021/03/10 23:07:19 fetching corpus: 8339, signal 669805/726294 (executing program) 2021/03/10 23:07:19 fetching corpus: 8389, signal 671249/727512 (executing program) 2021/03/10 23:07:19 fetching corpus: 8439, signal 671928/728251 (executing program) 2021/03/10 23:07:19 fetching corpus: 8489, signal 672985/729201 (executing program) 2021/03/10 23:07:19 fetching corpus: 8539, signal 674660/730513 (executing program) 2021/03/10 23:07:19 fetching corpus: 8589, signal 676149/731713 (executing program) 2021/03/10 23:07:20 fetching corpus: 8639, signal 677866/733018 (executing program) 2021/03/10 23:07:20 fetching corpus: 8689, signal 679085/734010 (executing program) 2021/03/10 23:07:20 fetching corpus: 8739, signal 680146/734926 (executing program) 2021/03/10 23:07:20 fetching corpus: 8789, signal 680900/735681 (executing program) 2021/03/10 23:07:20 fetching corpus: 8839, signal 682652/736954 (executing program) 2021/03/10 23:07:20 fetching corpus: 8889, signal 683987/738021 (executing program) 2021/03/10 23:07:20 fetching corpus: 8939, signal 685607/739216 (executing program) 2021/03/10 23:07:21 fetching corpus: 8989, signal 686655/740095 (executing program) 2021/03/10 23:07:21 fetching corpus: 9039, signal 688884/741625 (executing program) 2021/03/10 23:07:21 fetching corpus: 9089, signal 690199/742643 (executing program) 2021/03/10 23:07:21 fetching corpus: 9139, signal 691564/743688 (executing program) 2021/03/10 23:07:21 fetching corpus: 9189, signal 694816/745697 (executing program) 2021/03/10 23:07:21 fetching corpus: 9239, signal 696166/746708 (executing program) 2021/03/10 23:07:22 fetching corpus: 9289, signal 697029/747478 (executing program) 2021/03/10 23:07:22 fetching corpus: 9339, signal 697953/748195 (executing program) 2021/03/10 23:07:22 fetching corpus: 9389, signal 699105/749029 (executing program) 2021/03/10 23:07:22 fetching corpus: 9439, signal 700092/749831 (executing program) 2021/03/10 23:07:22 fetching corpus: 9489, signal 700933/750523 (executing program) 2021/03/10 23:07:22 fetching corpus: 9539, signal 701871/751292 (executing program) 2021/03/10 23:07:22 fetching corpus: 9589, signal 702755/752006 (executing program) 2021/03/10 23:07:23 fetching corpus: 9639, signal 704030/752912 (executing program) 2021/03/10 23:07:23 fetching corpus: 9689, signal 704966/753619 (executing program) 2021/03/10 23:07:23 fetching corpus: 9739, signal 705721/754258 (executing program) 2021/03/10 23:07:23 fetching corpus: 9789, signal 707414/755294 (executing program) 2021/03/10 23:07:23 fetching corpus: 9839, signal 708457/756064 (executing program) 2021/03/10 23:07:23 fetching corpus: 9889, signal 709297/756707 (executing program) 2021/03/10 23:07:23 fetching corpus: 9939, signal 710031/757340 (executing program) 2021/03/10 23:07:24 fetching corpus: 9989, signal 711026/758071 (executing program) 2021/03/10 23:07:24 fetching corpus: 10039, signal 711899/758776 (executing program) 2021/03/10 23:07:24 fetching corpus: 10089, signal 712779/759439 (executing program) 2021/03/10 23:07:24 fetching corpus: 10139, signal 713799/760187 (executing program) 2021/03/10 23:07:24 fetching corpus: 10189, signal 714943/760982 (executing program) 2021/03/10 23:07:24 fetching corpus: 10239, signal 715789/761612 (executing program) 2021/03/10 23:07:25 fetching corpus: 10289, signal 716910/762418 (executing program) 2021/03/10 23:07:25 fetching corpus: 10339, signal 717477/762906 (executing program) 2021/03/10 23:07:25 fetching corpus: 10389, signal 719237/763922 (executing program) 2021/03/10 23:07:25 fetching corpus: 10439, signal 720582/764796 (executing program) 2021/03/10 23:07:25 fetching corpus: 10489, signal 721465/765420 (executing program) 2021/03/10 23:07:25 fetching corpus: 10539, signal 722902/766296 (executing program) 2021/03/10 23:07:25 fetching corpus: 10589, signal 723924/766970 (executing program) 2021/03/10 23:07:26 fetching corpus: 10639, signal 725192/767747 (executing program) 2021/03/10 23:07:26 fetching corpus: 10689, signal 726076/768317 (executing program) 2021/03/10 23:07:26 fetching corpus: 10739, signal 727405/769101 (executing program) 2021/03/10 23:07:26 fetching corpus: 10789, signal 728512/769824 (executing program) 2021/03/10 23:07:26 fetching corpus: 10839, signal 729983/770644 (executing program) 2021/03/10 23:07:26 fetching corpus: 10889, signal 730899/771243 (executing program) 2021/03/10 23:07:26 fetching corpus: 10937, signal 731609/771745 (executing program) 2021/03/10 23:07:27 fetching corpus: 10986, signal 732696/772398 (executing program) 2021/03/10 23:07:27 fetching corpus: 11036, signal 733974/773185 (executing program) 2021/03/10 23:07:27 fetching corpus: 11086, signal 735147/773856 (executing program) 2021/03/10 23:07:27 fetching corpus: 11136, signal 735713/774264 (executing program) 2021/03/10 23:07:27 fetching corpus: 11186, signal 736399/774698 (executing program) 2021/03/10 23:07:27 fetching corpus: 11236, signal 737123/775204 (executing program) 2021/03/10 23:07:28 fetching corpus: 11286, signal 738135/775784 (executing program) 2021/03/10 23:07:28 fetching corpus: 11336, signal 739007/776313 (executing program) 2021/03/10 23:07:28 fetching corpus: 11386, signal 739646/776771 (executing program) 2021/03/10 23:07:28 fetching corpus: 11436, signal 740493/777302 (executing program) 2021/03/10 23:07:28 fetching corpus: 11486, signal 741517/777902 (executing program) 2021/03/10 23:07:28 fetching corpus: 11536, signal 743004/778670 (executing program) 2021/03/10 23:07:29 fetching corpus: 11586, signal 744707/779524 (executing program) 2021/03/10 23:07:29 fetching corpus: 11636, signal 745955/780181 (executing program) 2021/03/10 23:07:29 fetching corpus: 11686, signal 746766/780655 (executing program) 2021/03/10 23:07:29 fetching corpus: 11736, signal 747328/781027 (executing program) 2021/03/10 23:07:29 fetching corpus: 11786, signal 748186/781504 (executing program) 2021/03/10 23:07:29 fetching corpus: 11836, signal 749363/782130 (executing program) 2021/03/10 23:07:30 fetching corpus: 11886, signal 750542/782751 (executing program) 2021/03/10 23:07:30 fetching corpus: 11936, signal 751838/783399 (executing program) 2021/03/10 23:07:30 fetching corpus: 11986, signal 752441/783784 (executing program) 2021/03/10 23:07:30 fetching corpus: 12036, signal 752948/784085 (executing program) 2021/03/10 23:07:30 fetching corpus: 12086, signal 754052/784652 (executing program) 2021/03/10 23:07:30 fetching corpus: 12136, signal 754698/785021 (executing program) 2021/03/10 23:07:31 fetching corpus: 12186, signal 756380/785787 (executing program) 2021/03/10 23:07:31 fetching corpus: 12236, signal 757466/786339 (executing program) 2021/03/10 23:07:31 fetching corpus: 12286, signal 758360/786796 (executing program) 2021/03/10 23:07:31 fetching corpus: 12335, signal 759072/787157 (executing program) 2021/03/10 23:07:31 fetching corpus: 12385, signal 760307/787762 (executing program) 2021/03/10 23:07:31 fetching corpus: 12435, signal 761811/788424 (executing program) 2021/03/10 23:07:32 fetching corpus: 12485, signal 762503/788790 (executing program) 2021/03/10 23:07:32 fetching corpus: 12535, signal 763661/789311 (executing program) 2021/03/10 23:07:32 fetching corpus: 12585, signal 764679/789767 (executing program) 2021/03/10 23:07:32 fetching corpus: 12635, signal 765878/790305 (executing program) 2021/03/10 23:07:32 fetching corpus: 12685, signal 766458/790583 (executing program) 2021/03/10 23:07:32 fetching corpus: 12735, signal 767204/790941 (executing program) 2021/03/10 23:07:32 fetching corpus: 12785, signal 767954/791285 (executing program) 2021/03/10 23:07:32 fetching corpus: 12835, signal 768697/791658 (executing program) 2021/03/10 23:07:33 fetching corpus: 12885, signal 769538/792026 (executing program) 2021/03/10 23:07:33 fetching corpus: 12935, signal 770341/792396 (executing program) 2021/03/10 23:07:33 fetching corpus: 12985, signal 771050/792735 (executing program) 2021/03/10 23:07:33 fetching corpus: 13034, signal 772021/793152 (executing program) 2021/03/10 23:07:33 fetching corpus: 13083, signal 772977/793581 (executing program) 2021/03/10 23:07:34 fetching corpus: 13133, signal 773746/793929 (executing program) 2021/03/10 23:07:34 fetching corpus: 13183, signal 774776/794340 (executing program) 2021/03/10 23:07:34 fetching corpus: 13232, signal 775420/794620 (executing program) 2021/03/10 23:07:34 fetching corpus: 13282, signal 776004/794856 (executing program) 2021/03/10 23:07:34 fetching corpus: 13332, signal 776975/795261 (executing program) 2021/03/10 23:07:34 fetching corpus: 13382, signal 777696/795554 (executing program) 2021/03/10 23:07:35 fetching corpus: 13432, signal 778723/795929 (executing program) 2021/03/10 23:07:35 fetching corpus: 13482, signal 779652/796285 (executing program) 2021/03/10 23:07:35 fetching corpus: 13532, signal 780956/796746 (executing program) 2021/03/10 23:07:35 fetching corpus: 13582, signal 781754/797064 (executing program) 2021/03/10 23:07:35 fetching corpus: 13632, signal 782505/797334 (executing program) 2021/03/10 23:07:35 fetching corpus: 13682, signal 783355/797639 (executing program) 2021/03/10 23:07:36 fetching corpus: 13732, signal 784016/797907 (executing program) 2021/03/10 23:07:36 fetching corpus: 13782, signal 784685/798181 (executing program) 2021/03/10 23:07:36 fetching corpus: 13832, signal 785800/798586 (executing program) 2021/03/10 23:07:36 fetching corpus: 13882, signal 786408/798805 (executing program) 2021/03/10 23:07:36 fetching corpus: 13931, signal 787128/799069 (executing program) 2021/03/10 23:07:36 fetching corpus: 13981, signal 787683/799320 (executing program) 2021/03/10 23:07:37 fetching corpus: 14031, signal 788566/799638 (executing program) 2021/03/10 23:07:37 fetching corpus: 14081, signal 789110/799834 (executing program) 2021/03/10 23:07:37 fetching corpus: 14131, signal 789877/800086 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800287 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800332 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800368 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800401 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800447 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800485 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800518 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800561 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800597 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800635 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800677 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800723 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800760 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800795 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800827 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800860 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800892 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800935 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/800974 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801017 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801048 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801070 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801101 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801147 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801183 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801216 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801250 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801286 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801320 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801357 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801396 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801437 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801473 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801504 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801537 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801568 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801601 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801629 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801667 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801700 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801737 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801765 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801797 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801825 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801871 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801896 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801932 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/801966 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802010 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802043 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802086 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802124 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802155 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802203 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802237 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802264 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802295 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802321 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802354 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802393 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802429 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802462 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802500 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790381/802526 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802553 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802576 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802610 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802656 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802691 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802730 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802766 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802819 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802858 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802896 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802939 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/802978 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/803020 (executing program) 2021/03/10 23:07:37 fetching corpus: 14174, signal 790383/803055 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803097 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803135 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803170 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803202 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803240 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803273 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803311 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803340 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803374 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803408 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803449 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803489 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803536 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803573 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803614 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803648 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803680 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803715 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803741 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803775 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803803 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803832 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803865 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803902 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803933 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/803973 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804008 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804040 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804079 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804117 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804158 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804192 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804222 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804262 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804298 (executing program) 2021/03/10 23:07:38 fetching corpus: 14174, signal 790383/804298 (executing program) 2021/03/10 23:07:40 starting 6 fuzzer processes 23:07:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 132.042279][ T38] audit: type=1400 audit(1615417660.299:8): avc: denied { execmem } for pid=8426 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:07:40 executing program 1: r0 = gettid() r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x7f}, {}], 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 23:07:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:07:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 132.925948][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.933623][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 23:07:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 133.416048][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 133.539459][ T8429] IPVS: ftp: loaded support on port[0] = 21 23:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 133.895904][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 133.897214][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 134.180517][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 134.220074][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 134.371486][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.394710][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.403061][ T8427] device bridge_slave_0 entered promiscuous mode [ 134.456650][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.477712][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.496494][ T8427] device bridge_slave_1 entered promiscuous mode [ 134.580045][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 134.617745][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.630815][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.660535][ T8427] team0: Port device team_slave_0 added [ 134.690462][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.701601][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.710929][ T8429] device bridge_slave_0 entered promiscuous mode [ 134.720914][ T8427] team0: Port device team_slave_1 added [ 134.745679][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.752793][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.761284][ T8429] device bridge_slave_1 entered promiscuous mode [ 134.775964][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.782952][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.809377][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.823276][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.830514][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.856672][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.934948][ T8427] device hsr_slave_0 entered promiscuous mode [ 134.941918][ T8427] device hsr_slave_1 entered promiscuous mode [ 134.964335][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.021893][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.053525][ T8429] team0: Port device team_slave_0 added [ 135.063119][ T8429] team0: Port device team_slave_1 added [ 135.087744][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 135.201717][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.209687][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.239416][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.254791][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.261774][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.287739][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.324912][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 135.345387][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 135.553080][ T8429] device hsr_slave_0 entered promiscuous mode [ 135.563740][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 135.577215][ T8429] device hsr_slave_1 entered promiscuous mode [ 135.598253][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.606327][ T8429] Cannot create hsr debugfs directory [ 135.654685][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 135.683373][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 135.712332][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.719946][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.729165][ T8431] device bridge_slave_0 entered promiscuous mode [ 135.742763][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.751500][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.760819][ T8431] device bridge_slave_1 entered promiscuous mode [ 135.819529][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.827067][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.835994][ T8433] device bridge_slave_0 entered promiscuous mode [ 135.845640][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.852852][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.861848][ T8433] device bridge_slave_1 entered promiscuous mode [ 135.892205][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.893741][ T37] Bluetooth: hci2: command 0x0409 tx timeout [ 135.905421][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.990328][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.016819][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.037089][ T8431] team0: Port device team_slave_0 added [ 136.087843][ T8431] team0: Port device team_slave_1 added [ 136.123881][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 136.153080][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.161743][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.170115][ T8435] device bridge_slave_0 entered promiscuous mode [ 136.179321][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.187692][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.199558][ T8435] device bridge_slave_1 entered promiscuous mode [ 136.210857][ T8433] team0: Port device team_slave_0 added [ 136.223093][ T8433] team0: Port device team_slave_1 added [ 136.230374][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.242238][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.268613][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.291247][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.299761][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.327410][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.339591][ T8427] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.361534][ T8427] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.387050][ T8427] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.429352][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.443850][ T9355] Bluetooth: hci4: command 0x0409 tx timeout [ 136.450055][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.458970][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.485089][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.507236][ T8427] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.540524][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.550692][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.559767][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.587011][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.627502][ T8431] device hsr_slave_0 entered promiscuous mode [ 136.634946][ T8431] device hsr_slave_1 entered promiscuous mode [ 136.642299][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.650243][ T8431] Cannot create hsr debugfs directory [ 136.671513][ T8435] team0: Port device team_slave_0 added [ 136.694400][ T8435] team0: Port device team_slave_1 added [ 136.718423][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.725691][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.753287][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.819957][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.827111][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.854685][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.876738][ T8429] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.893147][ T8429] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.958115][ T8433] device hsr_slave_0 entered promiscuous mode [ 136.966836][ T8433] device hsr_slave_1 entered promiscuous mode [ 136.973417][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.981267][ T8433] Cannot create hsr debugfs directory [ 136.998064][ T8429] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 137.011558][ T8429] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 137.029072][ T8435] device hsr_slave_0 entered promiscuous mode [ 137.038426][ T8435] device hsr_slave_1 entered promiscuous mode [ 137.050660][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.058952][ T8435] Cannot create hsr debugfs directory [ 137.102670][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 137.322045][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.330909][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.340642][ T8731] device bridge_slave_0 entered promiscuous mode [ 137.373346][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.380635][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.390251][ T8731] device bridge_slave_1 entered promiscuous mode [ 137.413666][ T3174] Bluetooth: hci0: command 0x041b tx timeout [ 137.473341][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.515375][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.564638][ T8805] Bluetooth: hci5: command 0x0409 tx timeout [ 137.591369][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.605184][ T8731] team0: Port device team_slave_0 added [ 137.621291][ T8731] team0: Port device team_slave_1 added [ 137.637434][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.644337][ T8805] Bluetooth: hci1: command 0x041b tx timeout [ 137.662304][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.676078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.685262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.712329][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.733020][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.743276][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.757774][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.775679][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.786929][ T9355] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.794397][ T9355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.806896][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.820887][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.830578][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.840108][ T9355] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.847351][ T9355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.863797][ T8435] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.881695][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.888929][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.918996][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.933338][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.947817][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.959420][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.972881][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.980160][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.995323][ T8435] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 138.004451][ T8805] Bluetooth: hci2: command 0x041b tx timeout [ 138.015761][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.022749][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.050656][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.078492][ T8435] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 138.089451][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.107827][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.117124][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.124319][ T8805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.132078][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.141844][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.160451][ T8435] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 138.202117][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.214170][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 138.220159][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.231634][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.241634][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.250913][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.260243][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.271064][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.280747][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.299165][ T8731] device hsr_slave_0 entered promiscuous mode [ 138.307145][ T8731] device hsr_slave_1 entered promiscuous mode [ 138.314993][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.322606][ T8731] Cannot create hsr debugfs directory [ 138.368175][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.377340][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.386858][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.396420][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.423253][ T8433] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.469772][ T8433] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.481529][ T8433] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.501897][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.513055][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.522591][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.531817][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.541124][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.550197][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.563889][ T9355] Bluetooth: hci4: command 0x041b tx timeout [ 138.579985][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.588840][ T8433] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.616087][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.625002][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.648394][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.769462][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.779669][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.796314][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.815215][ T8431] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.826990][ T8431] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.842217][ T8431] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.854752][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.862371][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.890341][ T8431] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.949032][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.036087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.048113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.097946][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.107526][ T8731] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 139.125327][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.132228][ T8731] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 139.168297][ T8731] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.187445][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.202513][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.211715][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.221561][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.231179][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.240271][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.258896][ T8427] device veth0_vlan entered promiscuous mode [ 139.272590][ T8731] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 139.308183][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.330577][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.341488][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.353178][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.362159][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.377575][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.385953][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.403719][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.411338][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.420053][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.437335][ T8427] device veth1_vlan entered promiscuous mode [ 139.454087][ T8429] device veth0_vlan entered promiscuous mode [ 139.482491][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.490448][ T9660] Bluetooth: hci0: command 0x040f tx timeout [ 139.491296][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.507708][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.516754][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.523920][ T9611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.531528][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.541161][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.549780][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.556941][ T9611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.565872][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.574831][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.583226][ T9611] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.590423][ T9611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.620337][ T8429] device veth1_vlan entered promiscuous mode [ 139.643827][ T9660] Bluetooth: hci5: command 0x041b tx timeout [ 139.647702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.661844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.670312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.679282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.688440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.697924][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.705102][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.713143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.722572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.731713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.754245][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 139.789511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.797952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.808258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.818425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.828468][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.838172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.847858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.857576][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.866956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.894630][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.910245][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.922271][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.954978][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.967102][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.976116][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.000124][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.043023][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.050801][ T8805] Bluetooth: hci2: command 0x040f tx timeout [ 140.070550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.080020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.089695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.098283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.106698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.115643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.125734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.134024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.142118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.177727][ T8429] device veth0_macvtap entered promiscuous mode [ 140.185991][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.196156][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.208214][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.217749][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.226510][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.238126][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.246066][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.253781][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.262421][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.271879][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.279090][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.292217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.301242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.310799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.320463][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 140.334110][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.350145][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.362403][ T8429] device veth1_macvtap entered promiscuous mode [ 140.384617][ T8427] device veth0_macvtap entered promiscuous mode [ 140.406469][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.415308][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.424726][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.435000][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.442087][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.450621][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.460529][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.469282][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.476483][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.487694][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.496822][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.525296][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.551447][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.561668][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.585067][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.596483][ T9737] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.603654][ T9737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.625345][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.655373][ T8427] device veth1_macvtap entered promiscuous mode [ 140.674587][ T37] Bluetooth: hci4: command 0x040f tx timeout [ 140.714118][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.722315][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.737533][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.748398][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.759551][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.772842][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.797915][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.819624][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.832342][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.840606][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.850951][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.860422][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.870745][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.880034][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.889674][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.900947][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.910293][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.919427][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.929737][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.939142][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.947810][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.958186][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.988995][ T8429] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.001143][ T8429] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.011054][ T8429] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.020258][ T8429] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.037050][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.046921][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.056984][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.066657][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.076231][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.086042][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.095687][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.105036][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.117005][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.146483][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.158608][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.171124][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.184305][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.192312][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.201995][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.211147][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.221403][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.234221][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.289142][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.307513][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.317608][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.328609][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.354047][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.368618][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.381825][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.412256][ T8435] device veth0_vlan entered promiscuous mode [ 141.447413][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.464266][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.474362][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.481924][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.490775][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.513021][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.525929][ T8427] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.538348][ T8427] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.547445][ T8427] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.556763][ T8427] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.566149][ T3810] Bluetooth: hci0: command 0x0419 tx timeout [ 141.581377][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.596973][ T8435] device veth1_vlan entered promiscuous mode [ 141.644492][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.652710][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.683513][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.724008][ T9747] Bluetooth: hci5: command 0x040f tx timeout [ 141.777982][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.796621][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.803485][ T9747] Bluetooth: hci1: command 0x0419 tx timeout [ 141.816397][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.831500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.841463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.875393][ T8433] device veth0_vlan entered promiscuous mode [ 141.896777][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.936590][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.998453][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.030561][ T8433] device veth1_vlan entered promiscuous mode [ 142.070863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.086515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.129134][ T8435] device veth0_macvtap entered promiscuous mode [ 142.135604][ T9737] Bluetooth: hci2: command 0x0419 tx timeout [ 142.165639][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.175237][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.188631][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.196458][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.207802][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.224328][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.244086][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.259872][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.268551][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.282803][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.298010][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.306939][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.329940][ T8435] device veth1_macvtap entered promiscuous mode [ 142.364980][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 142.383532][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.392351][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.445483][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.460157][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.479180][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.482201][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.498674][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.509232][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.522038][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.539584][ T8433] device veth0_macvtap entered promiscuous mode [ 142.563532][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.571792][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.605306][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.624034][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.633017][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.643915][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.664437][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.685681][ T9794] Bluetooth: hci4: command 0x0419 tx timeout [ 142.695083][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.713594][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.733475][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.747958][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.758570][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.779159][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.788524][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.799674][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.813274][ T8433] device veth1_macvtap entered promiscuous mode [ 142.821106][ T8431] device veth0_vlan entered promiscuous mode [ 142.847332][ T8435] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.859524][ T8435] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.891904][ T8435] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.924624][ T8435] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.955464][ C1] hrtimer: interrupt took 30124 ns [ 142.971210][ T8431] device veth1_vlan entered promiscuous mode 23:07:51 executing program 1: r0 = gettid() r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x7f}, {}], 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) [ 143.037461][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.066163][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.087859][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.107800][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.118444][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.129950][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.160949][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 23:07:51 executing program 1: r0 = gettid() r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x7f}, {}], 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) [ 143.413208][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.421404][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.443797][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:07:51 executing program 1: r0 = gettid() r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x7f}, {}], 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) [ 143.479295][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.523816][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.543219][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.616280][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.633559][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.645080][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.656612][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.668605][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.679859][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.694567][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 23:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 143.738654][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.774022][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:07:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 143.799182][ T8433] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.813628][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 143.833688][ T9822] Cannot find add_set index 0 as target 23:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 143.847827][ T9824] Cannot find add_set index 0 as target [ 143.853675][ T8433] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.853765][ T8433] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.853800][ T8433] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.955681][ T8731] device veth0_vlan entered promiscuous mode [ 143.979178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.989814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 144.049670][ T9831] Cannot find add_set index 0 as target 23:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 144.189097][ T9837] Cannot find add_set index 0 as target [ 144.747833][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.763315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.771230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.807119][ T8731] device veth1_vlan entered promiscuous mode [ 145.020853][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.048186][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.057147][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.078683][ T8431] device veth0_macvtap entered promiscuous mode [ 145.257411][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.306024][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.349463][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.363884][ T8431] device veth1_macvtap entered promiscuous mode [ 145.371179][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.384634][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.399135][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.408091][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.418523][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.443743][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.444859][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.451799][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.482338][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.595884][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.611352][ T8731] device veth0_macvtap entered promiscuous mode [ 145.633510][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.641828][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.663740][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.687361][ T8731] device veth1_macvtap entered promiscuous mode [ 145.795559][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.808924][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.821201][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.829872][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.831721][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.856605][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.882565][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.901885][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.929023][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.953116][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.967303][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.977628][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.987970][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.997353][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.011702][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.040767][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.051915][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.063306][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.074603][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.085745][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.097333][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.107836][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.118552][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.136088][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.171396][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.222751][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.232762][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.265284][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.290382][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.309914][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.321787][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.341492][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.352567][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.427902][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.457889][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.473351][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.482510][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.504178][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.523920][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.572470][ T8431] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.602687][ T8431] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.634603][ T8431] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.674241][ T8431] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.726699][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.747580][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.762041][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.794884][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.819593][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.845046][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.863297][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.886791][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.907585][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.930541][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.954842][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.044082][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.068297][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.088884][ T38] audit: type=1800 audit(1615417675.351:9): pid=9897 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 147.096106][ T8731] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.148120][ T8731] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.172929][ T8731] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.200086][ T8731] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.424342][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.436030][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.469120][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.486150][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.638924][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.647811][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.839087][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.843831][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.848030][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.865232][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.881545][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.893274][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.200605][ T9969] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 149.299491][ T9969] syz-executor.5 (9969) used greatest stack depth: 22208 bytes left [ 152.628439][ T9971] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.637049][ T9971] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.111405][ T9971] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.540286][ T9971] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.564512][ T9971] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.574081][ T9971] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.588826][ T9971] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.606708][ T9971] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.880466][ T9974] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 23:08:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:08:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 23:08:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 23:08:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 163.395527][ T9995] Cannot find add_set index 0 as target 23:08:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x102, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 23:08:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 163.695785][ T9988] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 23:08:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 163.780253][T10002] Cannot find add_set index 0 as target 23:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 164.046569][ T38] audit: type=1800 audit(1615417692.312:10): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 164.428719][T10012] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 168.139219][T10013] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.146719][T10013] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.775808][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 171.974939][ T37] Bluetooth: hci0: command 0x041b tx timeout [ 172.501515][T10013] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.952734][T10013] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.041533][ T8805] Bluetooth: hci0: command 0x040f tx timeout [ 176.236435][ T37] Bluetooth: hci0: command 0x0419 tx timeout [ 176.993206][T10013] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.004885][T10013] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.031317][T10013] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.040271][T10013] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.394800][T10024] IPVS: ftp: loaded support on port[0] = 21 [ 178.838607][T10024] chnl_net:caif_netlink_parms(): no params data found [ 178.947977][ T28] device hsr_slave_0 left promiscuous mode [ 178.956232][ T28] device hsr_slave_1 left promiscuous mode [ 178.966203][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.974368][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.985483][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.994671][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.006000][ T28] device bridge_slave_1 left promiscuous mode [ 179.014329][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.029265][ T28] device bridge_slave_0 left promiscuous mode [ 179.037902][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.058045][ T28] device veth1_macvtap left promiscuous mode [ 179.064820][ T28] device veth0_macvtap left promiscuous mode [ 179.070923][ T28] device veth1_vlan left promiscuous mode [ 179.077458][ T28] device veth0_vlan left promiscuous mode [ 183.754757][ T28] team0 (unregistering): Port device team_slave_1 removed [ 183.770128][ T28] team0 (unregistering): Port device team_slave_0 removed [ 183.786721][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.800812][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.879853][ T28] bond0 (unregistering): Released all slaves [ 183.961785][T10024] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.968919][T10024] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.991626][T10024] device bridge_slave_0 entered promiscuous mode [ 184.010651][T10024] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.027262][T10024] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.036195][T10024] device bridge_slave_1 entered promiscuous mode [ 184.068917][T10024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.082603][T10024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.127901][T10024] team0: Port device team_slave_0 added [ 184.137024][T10024] team0: Port device team_slave_1 added [ 184.158468][T10024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.167695][T10024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.194509][T10024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.214199][T10024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.221569][T10024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.255771][T10024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.290573][T10024] device hsr_slave_0 entered promiscuous mode [ 184.298052][T10024] device hsr_slave_1 entered promiscuous mode [ 184.495925][T10024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.522178][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.545171][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.562009][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.575861][T10024] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.606837][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.620075][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.639379][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.646580][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.684492][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.693000][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.702701][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.711936][ T9660] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.719376][ T9660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.740501][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.757522][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.767474][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.790720][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.802582][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.815346][T10024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.845959][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.858608][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.877542][T10024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.022588][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.043422][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.086748][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.097433][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.112995][T10024] device veth0_vlan entered promiscuous mode [ 185.123393][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.132962][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.150209][T10024] device veth1_vlan entered promiscuous mode [ 185.193715][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.204219][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.213387][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.223155][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.236912][T10024] device veth0_macvtap entered promiscuous mode [ 185.254084][T10024] device veth1_macvtap entered promiscuous mode [ 185.284155][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.296281][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.306813][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.319524][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.330332][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.341508][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.354752][T10024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.364142][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.375651][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.385066][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.395331][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.410008][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.425465][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.436676][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.449615][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.460462][T10024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.472749][T10024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485370][T10024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.499864][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.520117][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.680298][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.697889][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.742978][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.833151][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.850889][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.865185][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:08:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:08:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 186.428783][ T38] audit: type=1800 audit(1615417714.693:11): pid=10286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 23:08:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 188.378325][ T38] audit: type=1800 audit(1615417716.643:12): pid=10298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 errno=0 23:08:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 190.819689][T10281] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.827206][T10281] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.362797][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.369483][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.232364][T10281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 195.651210][T10281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.618513][T10281] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.628632][T10281] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.650404][T10281] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.659359][T10281] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 23:08:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 200.670354][T10283] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 23:08:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 201.640788][ T38] audit: type=1800 audit(1615417729.893:13): pid=10314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 201.893256][T10301] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 23:08:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) set_tid_address(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:08:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="3beea19714b4619910ed44f475f0f096a9c7009e8ef2e3166e10a23c3a036b76e67b319a6b7f9ca48d913dcd199b819dc6c437dad71e421dbeac7dead1e8157a4f9e289f42f9eea11af300fa8f1523dc451fd1c5a1496535f73551c9164e2fe4efc9bff8df573d012a1d304b7c7299d3c7ab9533b7ab961457f217ff1b42efdce49102e453a93175021510779845edc98b3bca8b7010f6ac1ab7a12f4506deb14a43e1a8d994307760af6156b2b2dd02a0d6a34165a2220702295f0e032cc8b82d79c21da3073116f6f90cf50b061392059fd0c1962c5de0cc2d45f4592f23a2c1db39aaa476e42bcd9c48e5611b9349a0cb8834a7af6514eacf0bd7d64e36a73f400c4684ce2f1b4d1bad3392d8e309b09a461bf35b75db78cfe1807949cb62c79c3a79169ee8952787263b882cbd295161fc58e8406e49643bcfb9a17708fd04c80a6b30d96f0afcb972cca416e79bb4aadae6cfe74ad657f76afa7283665aeacade39100e349530dd58f7f7adab7c7212d59a83a6fbf00ec43f479bf04e4caf4059fb63243f99ad2ef02097fbb4cc311c112a59073d6e70d9e140eda96c5c82e0de34fd84b554987add4f5c9b365d06839ca2a220d4ce62416f28b50cb58aeb561b63df106734181ec0c03153ca3e46cfcd9a032f952a1e3cb46ddf72a07a7f61b3a8f1257c8c16c8234080456a9887dba0830944185332e3a6def525bbbd72bbb3781e9a0480ad8a347125862059ec78450da2703864007d6457ae16d74498a0951c0a323d11dba668602db22427b2c3c49c2705289012f9100d326ecd70ba47b123983fedeba138c60fb8c0359c", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 202.254507][ T38] audit: type=1800 audit(1615417730.523:14): pid=10333 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 23:08:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="3beea19714b4619910ed44f475f0f096a9c7009e8ef2e3166e10a23c3a036b76e67b319a6b7f9ca48d913dcd199b819dc6c437dad71e421dbeac7dead1e8157a4f9e289f42f9eea11af300fa8f1523dc451fd1c5a1496535f73551c9164e2fe4efc9bff8df573d012a1d304b7c7299d3c7ab9533b7ab961457f217ff1b42efdce49102e453a93175021510779845edc98b3bca8b7010f6ac1ab7a12f4506deb14a43e1a8d994307760af6156b2b2dd02a0d6a34165a2220702295f0e032cc8b82d79c21da3073116f6f90cf50b061392059fd0c1962c5de0cc2d45f4592f23a2c1db39aaa476e42bcd9c48e5611b9349a0cb8834a7af6514eacf0bd7d64e36a73f400c4684ce2f1b4d1bad3392d8e309b09a461bf35b75db78cfe1807949cb62c79c3a79169ee8952787263b882cbd295161fc58e8406e49643bcfb9a17708fd04c80a6b30d96f0afcb972cca416e79bb4aadae6cfe74ad657f76afa7283665aeacade39100e349530dd58f7f7adab7c7212d59a83a6fbf00ec43f479bf04e4caf4059fb63243f99ad2ef02097fbb4cc311c112a59073d6e70d9e140eda96c5c82e0de34fd84b554987add4f5c9b365d06839ca2a220d4ce62416f28b50cb58aeb561b63df106734181ec0c03153ca3e46cfcd9a032f952a1e3cb46ddf72a07a7f61b3a8f1257c8c16c8234080456a9887dba0830944185332e3a6def525bbbd72bbb3781e9a0480ad8a347125862059ec78450da2703864007d6457ae16d74498a0951c0a323d11dba668602db22427b2c3c49c2705289012f9100d326ecd70ba47b123983fedeba138c60fb8c0359c", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:08:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 202.635692][ T38] audit: type=1800 audit(1615417730.903:15): pid=10342 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 202.734871][T10341] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 202.890884][T10345] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 23:08:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:08:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb427a0000d49f8b0c1a07043587e5dbcbfd0d35979098f330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9447f65095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 205.111754][ T38] audit: type=1800 audit(1615417733.373:16): pid=10354 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 23:08:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:08:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:08:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 205.496327][ T38] audit: type=1800 audit(1615417733.763:17): pid=10380 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 206.115184][ T38] audit: type=1800 audit(1615417734.383:18): pid=10369 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 207.679059][T10387] IPVS: ftp: loaded support on port[0] = 21 [ 207.966557][T10387] chnl_net:caif_netlink_parms(): no params data found [ 208.224919][T10387] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.233491][T10387] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.245837][T10387] device bridge_slave_0 entered promiscuous mode [ 208.255900][T10387] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.264303][T10387] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.273415][T10387] device bridge_slave_1 entered promiscuous mode [ 208.404241][T10387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.418221][T10387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.546365][T10387] team0: Port device team_slave_0 added [ 208.556317][T10387] team0: Port device team_slave_1 added [ 208.682544][T10387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.689886][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.716556][T10387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.830969][T10387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.838099][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.866362][T10387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.906225][T10387] device hsr_slave_0 entered promiscuous mode [ 208.917349][T10387] device hsr_slave_1 entered promiscuous mode [ 208.935284][T10387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.944436][T10387] Cannot create hsr debugfs directory [ 209.153408][ T28] device hsr_slave_0 left promiscuous mode [ 209.163601][ T28] device hsr_slave_1 left promiscuous mode [ 209.175685][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.183910][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.193856][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.201716][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.211888][ T28] device bridge_slave_1 left promiscuous mode [ 209.218266][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.229638][ T28] device bridge_slave_0 left promiscuous mode [ 209.236337][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.250952][ T28] device veth1_macvtap left promiscuous mode [ 209.257314][ T28] device veth0_macvtap left promiscuous mode [ 209.265258][ T28] device veth1_vlan left promiscuous mode [ 209.271983][ T28] device veth0_vlan left promiscuous mode [ 209.400300][ T9660] Bluetooth: hci0: command 0x0409 tx timeout [ 211.480219][ T8805] Bluetooth: hci0: command 0x041b tx timeout [ 213.560963][ T8805] Bluetooth: hci0: command 0x040f tx timeout [ 213.948810][ T28] team0 (unregistering): Port device team_slave_1 removed [ 213.968655][ T28] team0 (unregistering): Port device team_slave_0 removed [ 213.987178][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.004207][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.075132][ T28] bond0 (unregistering): Released all slaves [ 214.341993][T10387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.362446][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.372401][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.393300][T10387] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.409096][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.419605][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.428884][ T9752] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.436104][ T9752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.446633][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.463841][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.473138][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.483382][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.490672][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.517617][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.554256][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.571024][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.581229][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.622295][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.631957][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.642223][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.652687][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.662449][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.677947][T10387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.692591][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.702617][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.713208][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.745763][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.755294][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.774843][T10387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.928404][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.938936][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.972080][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.982234][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.998341][T10387] device veth0_vlan entered promiscuous mode [ 215.006773][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.017248][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.038266][T10387] device veth1_vlan entered promiscuous mode [ 215.081349][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.101377][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.109618][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.124559][T10387] device veth0_macvtap entered promiscuous mode [ 215.151717][T10387] device veth1_macvtap entered promiscuous mode [ 215.161213][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.223374][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.234509][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.244574][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.255216][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.268252][T10387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.277506][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.288472][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.303223][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.317095][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.328994][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.340618][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.352978][T10387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.362977][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.374128][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.512035][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.532303][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.576108][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.626893][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.641648][ T9747] Bluetooth: hci0: command 0x0419 tx timeout [ 215.651626][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.716439][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.411411][ T38] audit: type=1800 audit(1615417744.684:19): pid=10649 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 23:09:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:09:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:09:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) 23:09:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:09:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/30) shmctl$SHM_UNLOCK(r0, 0xc) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x87a, 0x0, 0x4b6ae4f95a5de35b) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7e, 0x10001}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="724eb23a0ea461cdd8fcde8dfa02c87be9a819c3c65b7f2b7a2bead4d93d1a607dbde5cd001c8e2e748fac1ef121650d9f89ec6b942ff49a1e0699964c94c3c900b5ef11a211ba4b234272374371be17f217b1880d40a2b4f55010dac6a824628aa3ccb6e6e7e28de583629719b37ed5df3107436ce9e6d825772bcbaa2a3cb495de86a37a8edc81e992e10577e7b9317336faadcd9dccaa5cb7db50ab451413bc49eae4186ea1506a07fd70dddb7de6aeecd418edd583d9ac9eff6227b0dff7d087420200000000000000bfa5570265461288ef6862da9ce0123c4d0305696727c84d835f4d1c", @ANYBLOB="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", @ANYRESHEX]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f00001e4000/0x4000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) [ 217.168252][ T38] audit: type=1800 audit(1615417745.434:20): pid=10661 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 217.355772][ T38] audit: type=1800 audit(1615417745.624:21): pid=10663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 218.790036][ T38] audit: type=1800 audit(1615417747.044:22): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 218.955894][ T38] audit: type=1800 audit(1615417747.094:23): pid=10659 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 23:09:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080), 0x4) 23:09:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x0, 'client1\x00', 0x0, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) [ 219.328783][ T28] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:09:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:09:07 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:09:07 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@sunit={'sunit', 0x3d, 0xa92}}, {@allocsize={'allocsize', 0x3d, [0x6d]}}]}) 23:09:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x0, 'client1\x00', 0x0, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) [ 219.625187][T10684] BPF:[1] FUNC_PROTO (anon) [ 219.655117][T10685] BPF:[1] FUNC_PROTO (anon) [ 219.671419][T10684] BPF:return=0 args=( [ 219.676463][T10685] BPF:return=0 args=( [ 219.682252][T10685] BPF:void [ 219.685395][T10685] BPF:) [ 219.688238][T10685] BPF: 23:09:08 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 219.724724][T10685] BPF:Invalid btf_info kind_flag [ 219.730266][T10685] BPF: [ 219.730266][T10685] [ 219.740350][T10684] BPF:void [ 219.743425][T10684] BPF:) [ 219.746198][T10684] BPF: [ 219.748962][T10684] BPF:Invalid btf_info kind_flag [ 219.754524][T10684] BPF: [ 219.754524][T10684] 23:09:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@sunit={'sunit', 0x3d, 0xa92}}, {@allocsize={'allocsize', 0x3d, [0x6d]}}]}) 23:09:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x0, 'client1\x00', 0x0, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) [ 219.965328][T10706] BPF:[1] FUNC_PROTO (anon) [ 220.000750][T10706] BPF:return=0 args=( [ 220.010996][T10706] BPF:void [ 220.014229][T10706] BPF:) [ 220.017194][T10706] BPF: [ 220.021688][T10706] BPF:Invalid btf_info kind_flag [ 220.026855][T10706] BPF: [ 220.026855][T10706] [ 220.070241][ T28] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.506177][ T28] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.949531][ T28] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.551001][T10713] IPVS: ftp: loaded support on port[0] = 21 [ 222.569229][T10713] chnl_net:caif_netlink_parms(): no params data found [ 222.950388][T10732] IPVS: ftp: loaded support on port[0] = 21 [ 223.111261][T10713] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.118382][T10713] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.127993][T10713] device bridge_slave_0 entered promiscuous mode [ 223.235860][T10713] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.243357][T10713] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.252037][T10713] device bridge_slave_1 entered promiscuous mode [ 223.296826][T10713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.322080][T10713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.400082][ T8805] Bluetooth: hci2: command 0x0409 tx timeout [ 223.456166][T10713] team0: Port device team_slave_0 added [ 223.465941][T10713] team0: Port device team_slave_1 added [ 223.599158][T10713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.606469][T10713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.633719][T10713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.648841][T10713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.656788][T10713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.683766][T10713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.868450][T10732] chnl_net:caif_netlink_parms(): no params data found [ 223.895418][T10713] device hsr_slave_0 entered promiscuous mode [ 223.903401][T10713] device hsr_slave_1 entered promiscuous mode [ 224.222044][T10732] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.230730][T10732] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.238823][T10732] device bridge_slave_0 entered promiscuous mode [ 224.359725][ T9660] Bluetooth: hci3: command 0x0409 tx timeout [ 224.379213][T10732] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.386809][T10732] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.398055][T10732] device bridge_slave_1 entered promiscuous mode [ 224.461139][T10732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.585898][T10732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.666110][T10732] team0: Port device team_slave_0 added [ 224.693837][T10732] team0: Port device team_slave_1 added [ 224.730962][T10732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.747999][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.775833][T10732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.792673][T10732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.799804][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.828083][T10732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.882287][T10732] device hsr_slave_0 entered promiscuous mode [ 224.891541][T10732] device hsr_slave_1 entered promiscuous mode [ 224.898271][T10732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.906179][T10732] Cannot create hsr debugfs directory [ 224.956421][ T28] device hsr_slave_0 left promiscuous mode [ 224.963228][ T28] device hsr_slave_1 left promiscuous mode [ 224.972836][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.980736][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.990557][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.998018][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.007261][ T28] device bridge_slave_1 left promiscuous mode [ 225.013717][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.023111][ T28] device bridge_slave_0 left promiscuous mode [ 225.029336][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.044570][ T28] device hsr_slave_0 left promiscuous mode [ 225.052702][ T28] device hsr_slave_1 left promiscuous mode [ 225.060673][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.069285][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.078874][ T28] device bridge_slave_1 left promiscuous mode [ 225.085308][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.094203][ T28] device bridge_slave_0 left promiscuous mode [ 225.100807][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.113776][ T28] device veth1_macvtap left promiscuous mode [ 225.120205][ T28] device veth0_macvtap left promiscuous mode [ 225.126410][ T28] device veth1_vlan left promiscuous mode [ 225.132765][ T28] device veth0_vlan left promiscuous mode [ 225.489566][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 226.439431][ T9660] Bluetooth: hci3: command 0x041b tx timeout [ 227.559343][ T9660] Bluetooth: hci2: command 0x040f tx timeout [ 228.519074][ T9660] Bluetooth: hci3: command 0x040f tx timeout [ 229.639005][ T9752] Bluetooth: hci2: command 0x0419 tx timeout [ 230.044878][ T28] team0 (unregistering): Port device team_slave_1 removed [ 230.079600][ T28] team0 (unregistering): Port device team_slave_0 removed [ 230.095269][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.111400][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.182701][ T28] bond0 (unregistering): Released all slaves [ 230.340857][ T28] team0 (unregistering): Port device team_slave_1 removed [ 230.356847][ T28] team0 (unregistering): Port device team_slave_0 removed [ 230.372733][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.386720][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.463224][ T28] bond0 (unregistering): Released all slaves [ 230.573837][T10713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.598928][ T8805] Bluetooth: hci3: command 0x0419 tx timeout [ 230.634880][T10713] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.645727][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.655819][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.693383][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.708003][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.719813][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.726915][ T8805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.737578][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.747851][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.757861][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.767409][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.774597][ T8805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.801114][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.814114][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.837499][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.859179][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.895351][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.903982][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.914859][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.926663][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.935909][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.952329][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.962722][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.977866][T10713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.006241][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.017737][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.037733][T10713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.172842][T10732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.193730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.203100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.217993][T10732] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.255511][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.264587][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.274828][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.281995][ T9738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.291230][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.301085][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.310623][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.317844][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.326864][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.366248][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.375994][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.386431][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.396728][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.414421][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.425698][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.436417][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.445820][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.455779][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.465419][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.474436][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.487249][T10713] device veth0_vlan entered promiscuous mode [ 231.508284][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.519272][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.527804][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.537215][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.553112][T10732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.565556][T10732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.581925][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.600854][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.623037][T10713] device veth1_vlan entered promiscuous mode [ 231.666242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.684616][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.722895][T10732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.741658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.753457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.773973][T10713] device veth0_macvtap entered promiscuous mode [ 231.793440][T10713] device veth1_macvtap entered promiscuous mode [ 231.837252][T10713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.858060][T10713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.880272][T10713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.898577][T10713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.911908][T10713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.925007][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.936167][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.945597][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.955777][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.984399][T10713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.008490][T10713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.020925][T10713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.045980][T10713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.068061][T10713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.082521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.094376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.179540][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.209260][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.287058][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.319636][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.333351][T10732] device veth0_vlan entered promiscuous mode [ 232.351675][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.365918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.379934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.408303][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.442821][T10732] device veth1_vlan entered promiscuous mode [ 232.471063][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.481009][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.515860][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.534359][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.566316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.579461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.615894][T10732] device veth0_macvtap entered promiscuous mode [ 232.690973][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.705019][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.744216][T10732] device veth1_macvtap entered promiscuous mode [ 232.781210][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.987131][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.011302][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.049356][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.062767][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.088253][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.106415][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.160427][T10732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.185366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.199845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.629703][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.641407][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.652646][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.665683][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.676252][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.687339][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.700609][T10732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.720561][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.729638][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.922138][ T265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.950831][ T265] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.001708][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.024467][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.036370][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.070317][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:09:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:09:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:09:22 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@sunit={'sunit', 0x3d, 0xa92}}, {@allocsize={'allocsize', 0x3d, [0x6d]}}]}) 23:09:22 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x0, 'client1\x00', 0x0, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a68c53e8ef0003336f794d20352346f8f"}) 23:09:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b49, &(0x7f00000001c0)) 23:09:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 234.675990][T11278] BPF:[1] FUNC_PROTO (anon) 23:09:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000080)=""/259, 0x26, 0x103, 0x8}, 0x20) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000400)=@framed={{}, [@btf_id, @initr0]}, 0x0, 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:09:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x200000000002) r4 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) 23:09:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b49, &(0x7f00000001c0)) 23:09:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:09:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:09:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) [ 235.940952][T11330] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 236.004303][T11330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.063361][T11330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.088124][T11330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.081578][T11346] IPVS: ftp: loaded support on port[0] = 21 [ 238.787539][T11346] chnl_net:caif_netlink_parms(): no params data found [ 239.043410][T11346] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.052071][T11346] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.061868][T11346] device bridge_slave_0 entered promiscuous mode [ 239.175357][T11346] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.182919][T11346] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.191359][T11346] device bridge_slave_1 entered promiscuous mode [ 239.219934][T11346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.259091][T11346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.386270][T11346] team0: Port device team_slave_0 added [ 239.396439][T11346] team0: Port device team_slave_1 added [ 239.436580][T11346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.443697][T11346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.470679][T11346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.589700][T11346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.596711][T11346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.624510][T11346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.666903][T11346] device hsr_slave_0 entered promiscuous mode [ 239.674527][T11346] device hsr_slave_1 entered promiscuous mode [ 239.681746][T11346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.690326][T11346] Cannot create hsr debugfs directory [ 239.910922][ T28] device hsr_slave_0 left promiscuous mode [ 239.920028][ T28] device hsr_slave_1 left promiscuous mode [ 239.926830][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.937289][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.946104][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.954190][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.970330][ T28] device bridge_slave_1 left promiscuous mode [ 239.976606][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.986742][ T28] device bridge_slave_0 left promiscuous mode [ 239.994014][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.006460][ T28] device hsr_slave_0 left promiscuous mode [ 240.013655][ T28] device hsr_slave_1 left promiscuous mode [ 240.020480][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.028241][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.036872][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.045429][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 240.045605][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.062792][ T28] device bridge_slave_1 left promiscuous mode [ 240.069938][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.081043][ T28] device bridge_slave_0 left promiscuous mode [ 240.087787][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.104055][ T28] device veth1_macvtap left promiscuous mode [ 240.110556][ T28] device veth0_macvtap left promiscuous mode [ 240.116657][ T28] device veth1_vlan left promiscuous mode [ 240.122711][ T28] device veth0_vlan left promiscuous mode [ 240.130033][ T28] device veth1_macvtap left promiscuous mode [ 240.136891][ T28] device veth0_macvtap left promiscuous mode [ 240.143206][ T28] device veth1_vlan left promiscuous mode [ 240.149492][ T28] device veth0_vlan left promiscuous mode [ 242.126870][ T9646] Bluetooth: hci2: command 0x041b tx timeout [ 244.206604][ T9646] Bluetooth: hci2: command 0x040f tx timeout [ 246.286319][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 249.329765][ T28] team0 (unregistering): Port device team_slave_1 removed [ 249.343436][ T28] team0 (unregistering): Port device team_slave_0 removed [ 249.358692][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.373088][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.444316][ T28] bond0 (unregistering): Released all slaves [ 249.572361][ T28] team0 (unregistering): Port device team_slave_1 removed [ 249.591304][ T28] team0 (unregistering): Port device team_slave_0 removed [ 249.605055][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.623133][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.693592][ T28] bond0 (unregistering): Released all slaves [ 249.835604][T11346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.854496][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.863622][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.888692][T11346] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.903467][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.914727][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.923889][ T9646] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.931092][ T9646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.946338][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.954372][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.965165][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.973812][ T9646] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.980997][ T9646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.997556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.016080][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.025086][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.035183][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.049417][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.062622][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.072590][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.099411][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.108882][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.125226][T11346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.139098][T11346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.149799][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.159174][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.191642][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.201810][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.221458][T11346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.309896][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.320377][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.350195][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.361337][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.375395][T11346] device veth0_vlan entered promiscuous mode [ 250.385009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.393660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.411354][T11346] device veth1_vlan entered promiscuous mode [ 250.450865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.460487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.469714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.479301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.500454][T11346] device veth0_macvtap entered promiscuous mode [ 250.525553][T11346] device veth1_macvtap entered promiscuous mode [ 250.558253][T11346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.568861][T11346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.580825][T11346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.592928][T11346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.606853][T11346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.614410][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.626295][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.634406][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.645308][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.660119][T11346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.671561][T11346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.684622][T11346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.697373][T11346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.714995][T11346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.726503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.735359][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.879204][T10317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.902094][T10317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.935149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.984020][T10317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.025014][T10317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.050117][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:09:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:09:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:39 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:09:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) [ 251.516847][T11602] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 251.578718][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.658203][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:09:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) [ 251.704984][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:09:40 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:09:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:09:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:40 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:09:40 executing program 4: r0 = syz_io_uring_setup(0x842, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:09:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@tclass={{0x14, 0x29, 0x43, 0x7fffffff}}], 0x18}}], 0x2, 0x0) 23:09:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0x300, 0x230, 0x230, 0x230, 0x420, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'bond_slave_1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'wg0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) [ 252.724130][T11648] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 252.786127][T11648] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 253.140061][T11633] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 253.177743][T11633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.204395][T11633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.226426][T11633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.397643][T11665] IPVS: ftp: loaded support on port[0] = 21 [ 255.697388][T11665] chnl_net:caif_netlink_parms(): no params data found [ 255.797578][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.803944][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.850044][T11665] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.857385][T11665] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.866595][T11665] device bridge_slave_0 entered promiscuous mode [ 255.970485][T11665] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.977876][T11665] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.986338][T11665] device bridge_slave_1 entered promiscuous mode [ 256.010225][T11665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.031649][T11665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.163719][T11665] team0: Port device team_slave_0 added [ 256.173280][T11665] team0: Port device team_slave_1 added [ 256.219545][T11665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.226988][T11665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.255649][T11665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.283911][ T28] device hsr_slave_0 left promiscuous mode [ 256.293271][ T28] device hsr_slave_1 left promiscuous mode [ 256.300196][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.308265][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.317572][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.325803][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.334340][ T28] device bridge_slave_1 left promiscuous mode [ 256.340670][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.350072][ T28] device bridge_slave_0 left promiscuous mode [ 256.356981][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.370289][ T28] device veth1_macvtap left promiscuous mode [ 256.376660][ T28] device veth0_macvtap left promiscuous mode [ 256.382696][ T28] device veth1_vlan left promiscuous mode [ 256.389667][ T28] device veth0_vlan left promiscuous mode [ 257.235406][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 257.874908][ T9794] Bluetooth: hci1: command 0x0406 tx timeout [ 257.883757][ T9794] Bluetooth: hci4: command 0x0406 tx timeout [ 257.899652][ T9794] Bluetooth: hci5: command 0x0406 tx timeout [ 259.314879][ T9794] Bluetooth: hci2: command 0x041b tx timeout [ 260.777474][ T28] team0 (unregistering): Port device team_slave_1 removed [ 260.797352][ T28] team0 (unregistering): Port device team_slave_0 removed [ 260.812134][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 260.829001][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 260.896434][ T28] bond0 (unregistering): Released all slaves [ 260.961320][T11665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.969786][T11665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.996502][T11665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.035889][T11665] device hsr_slave_0 entered promiscuous mode [ 261.042792][T11665] device hsr_slave_1 entered promiscuous mode [ 261.324748][T11665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.366947][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.377108][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.391414][T11665] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.400347][ T9794] Bluetooth: hci2: command 0x040f tx timeout [ 261.422628][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.440551][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.453373][ T9646] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.460553][ T9646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.480560][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.490446][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.499958][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.509732][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.516891][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.535160][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.545813][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.564700][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.583698][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.605374][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.614885][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.623939][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.640916][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.657488][T11665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.669977][T11665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.681448][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.724141][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.733742][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.752356][T11665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.887960][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.921691][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.932759][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.942242][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.956735][T11665] device veth0_vlan entered promiscuous mode [ 261.980096][T11665] device veth1_vlan entered promiscuous mode [ 262.015801][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.031791][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.057181][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.067893][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.082380][T11665] device veth0_macvtap entered promiscuous mode [ 262.099608][T11665] device veth1_macvtap entered promiscuous mode [ 262.131959][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.143140][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.153733][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.165390][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.178571][T11665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.189276][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.200818][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.210567][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.221121][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.236515][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.248704][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.260930][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.273287][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.287433][T11665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.297971][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.309841][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.438736][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.484485][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.494974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.533797][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.563967][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.596546][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:51 executing program 4: r0 = syz_io_uring_setup(0x842, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:09:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0x300, 0x230, 0x230, 0x230, 0x420, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'bond_slave_1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'wg0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 23:09:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 262.886547][T11912] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 262.915748][T11916] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 23:09:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0x300, 0x230, 0x230, 0x230, 0x420, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'bond_slave_1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'wg0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 23:09:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd1513342701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 262.979818][T11912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.040824][T11912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:09:51 executing program 4: r0 = syz_io_uring_setup(0x842, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) [ 263.103432][T11912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) [ 263.190627][T11926] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 23:09:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0x300, 0x230, 0x230, 0x230, 0x420, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'bond_slave_1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'wg0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 23:09:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 263.439829][T11936] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 263.474992][ T9738] Bluetooth: hci2: command 0x0419 tx timeout 23:09:51 executing program 4: r0 = syz_io_uring_setup(0x842, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 23:09:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36a95d", 0x0, 0x67, 0x0, @local, @local}}}}, 0x0) 23:09:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001c00)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bf3592e"}, 0x0, 0x0, @planes=0x0}) [ 266.369262][T11961] IPVS: ftp: loaded support on port[0] = 21 [ 266.511970][T11961] chnl_net:caif_netlink_parms(): no params data found [ 266.588286][T11961] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.595999][T11961] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.605584][T11961] device bridge_slave_0 entered promiscuous mode [ 266.616703][T11961] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.626594][T11961] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.634950][T11961] device bridge_slave_1 entered promiscuous mode [ 266.661861][T11961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.675206][T11961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.708518][T11961] team0: Port device team_slave_0 added [ 266.717690][T11961] team0: Port device team_slave_1 added [ 266.740937][T11961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.747965][T11961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.774628][T11961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.789432][T11961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.796749][T11961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.822730][T11961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.858179][T11961] device hsr_slave_0 entered promiscuous mode [ 266.865002][T11961] device hsr_slave_1 entered promiscuous mode [ 266.871816][T11961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.880484][T11961] Cannot create hsr debugfs directory [ 266.981879][T11961] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.989080][T11961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.997414][T11961] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.004633][T11961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.079364][T11961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.100346][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.108841][ T9752] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.117618][ T9752] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.128554][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.145870][T11961] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.159303][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.170575][ T9794] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.177729][ T9794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.194534][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.203304][ T9794] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.210479][ T9794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.238326][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.248179][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.278728][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.287715][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.296987][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.312716][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.341281][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.349423][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.369408][T11961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.447796][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.475800][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.486064][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.494599][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.510926][T11961] device veth0_vlan entered promiscuous mode [ 267.529720][T11961] device veth1_vlan entered promiscuous mode [ 267.565233][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.574734][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.590395][T11961] device veth0_macvtap entered promiscuous mode [ 267.602143][T11961] device veth1_macvtap entered promiscuous mode [ 267.624972][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.636809][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.647808][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.659414][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.670002][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.681023][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.694022][T11961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.701937][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.711706][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.722300][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.731951][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.746673][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.758496][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.769400][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.780043][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.789956][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.802406][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.815379][T11961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.825034][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.835130][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.959449][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.999238][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.012175][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.021941][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.056942][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.074239][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:09:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x8]}, 0x2}, 0x1c) 23:09:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) 23:09:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36a95d", 0x0, 0x67, 0x0, @local, @local}}}}, 0x0) 23:09:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:09:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x3, 0x7}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 23:09:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x3, 0x7}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 23:09:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36a95d", 0x0, 0x67, 0x0, @local, @local}}}}, 0x0) [ 268.354412][ T9738] Bluetooth: hci3: command 0x0409 tx timeout [ 268.371412][T12206] loop1: detected capacity change from 0 to 264192 23:09:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) [ 268.451118][T12206] tmpfs: Bad value for 'nr_blocks' [ 268.560079][T12212] overlayfs: overlapping lowerdir path [ 268.645027][T12201] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. 23:09:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x3, 0x7}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) [ 268.711575][T12201] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' 23:09:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:09:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:09:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) [ 268.849049][T12211] overlayfs: 'file0' not a directory [ 268.855326][T12212] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. 23:09:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36a95d", 0x0, 0x67, 0x0, @local, @local}}}}, 0x0) [ 268.890070][T12201] loop1: detected capacity change from 0 to 264192 [ 268.931892][T12206] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 268.943049][T12224] overlayfs: './file0' not a directory 23:09:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) 23:09:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x3, 0x7}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 23:09:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 269.619495][T12247] loop0: detected capacity change from 0 to 264192 [ 269.793149][T12256] loop4: detected capacity change from 0 to 264192 [ 269.827876][T12247] tmpfs: Bad value for 'nr_blocks' [ 269.886249][T12261] loop2: detected capacity change from 0 to 264192 [ 269.908125][T12262] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 269.922279][T12256] tmpfs: Bad value for 'nr_blocks' [ 269.928438][T12267] overlayfs: overlapping lowerdir path [ 270.057398][T12252] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 270.118982][T12275] loop1: detected capacity change from 0 to 264192 [ 270.150815][T12261] tmpfs: Bad value for 'nr_blocks' 23:09:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:09:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 270.394961][T12275] tmpfs: Bad value for 'nr_blocks' [ 270.397536][T12247] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 270.412399][T12261] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 270.429608][T12268] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 270.442092][T12252] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 270.452358][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 270.511496][T12257] overlayfs: failed to resolve './bus': -2 [ 270.576405][T12245] overlayfs: './file0' not a directory [ 270.630719][T12268] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' 23:09:58 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:09:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 271.071996][T12296] loop2: detected capacity change from 0 to 264192 [ 271.136849][T12296] tmpfs: Bad value for 'nr_blocks' [ 271.148846][T12295] overlayfs: overlapping lowerdir path [ 271.290973][T12302] loop1: detected capacity change from 0 to 264192 [ 271.332292][T12293] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. 23:09:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 271.380902][T12295] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 271.413092][T12309] overlayfs: overlapping lowerdir path 23:09:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 271.456029][T12305] loop4: detected capacity change from 0 to 264192 [ 271.521896][T12315] overlayfs: overlapping lowerdir path [ 271.555902][T12315] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 271.585012][T12314] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 271.642969][T12316] loop0: detected capacity change from 0 to 264192 [ 271.668308][T12305] tmpfs: Bad value for 'nr_blocks' 23:10:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x2000046f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 271.807773][T12323] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 271.843121][T12302] tmpfs: Bad value for 'nr_blocks' [ 271.847195][T12316] tmpfs: Bad value for 'nr_blocks' [ 271.887571][T12315] overlayfs: './file0' not a directory [ 271.917434][T12309] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' 23:10:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 272.274261][T12338] loop2: detected capacity change from 0 to 264192 [ 272.312119][T12338] tmpfs: Bad value for 'nr_blocks' 23:10:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:10:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x1901, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) 23:10:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 272.447711][T12341] overlayfs: overlapping lowerdir path [ 272.464065][T12310] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 272.471778][T12344] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 272.513562][ T7] Bluetooth: hci3: command 0x040f tx timeout 23:10:00 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:10:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x1901, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) [ 272.638252][T12341] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 272.723923][T12351] loop5: detected capacity change from 0 to 264192 [ 272.806880][T12351] tmpfs: Bad value for 'nr_blocks' [ 272.938408][T12357] loop4: detected capacity change from 0 to 264192 [ 273.012450][T12351] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 273.057265][T12363] loop1: detected capacity change from 0 to 264192 [ 273.069445][T12363] tmpfs: Bad value for 'nr_blocks' [ 273.085482][T12348] overlayfs: overlapping lowerdir path [ 273.098979][T12357] tmpfs: Bad value for 'nr_blocks' [ 273.149319][T12359] overlayfs: overlapping lowerdir path 23:10:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) [ 273.266120][T12348] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 273.323487][T12376] loop0: detected capacity change from 0 to 264192 [ 273.487007][T12372] overlayfs: overlapping lowerdir path [ 273.494534][T12356] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' 23:10:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x1901, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) [ 273.543837][T12376] tmpfs: Bad value for 'nr_blocks' 23:10:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 273.724110][T12363] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 273.735640][T12372] __ntfs_error: 2 callbacks suppressed [ 273.735685][T12372] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 273.817820][T12359] overlayfs: failed to resolve './file1': -2 [ 273.828146][T12353] overlayfs: './file0' not a directory 23:10:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:02 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000203) [ 273.900992][T12372] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' 23:10:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x1901, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) 23:10:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) 23:10:02 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 274.173174][T12389] loop5: detected capacity change from 0 to 264192 23:10:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) [ 274.241841][T12389] tmpfs: Bad value for 'nr_blocks' [ 274.305105][T12401] overlayfs: overlapping lowerdir path 23:10:02 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000203) 23:10:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a80648c63940d0235fc604a001240", 0x18}], 0x1}, 0x0) [ 274.530594][T12387] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. 23:10:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 274.593230][ T9794] Bluetooth: hci3: command 0x0419 tx timeout 23:10:03 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000203) [ 274.698964][T12389] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 274.875291][T12417] IPVS: ftp: loaded support on port[0] = 21 [ 274.889625][T12387] overlayfs: './file0' not a directory 23:10:03 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 274.946235][T12416] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.047981][T12422] loop3: detected capacity change from 0 to 264192 23:10:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c000000490000022bbd7000fedbdf250a00b800", @ANYRES32=0x0, @ANYBLOB="0900000014000100fe88000000000000000000000001140001000000000000000000000002000b00"/52], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20044800) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000240)='./file3\x00', 0x6, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="9df8b5c8fe2e85a2", 0x8, 0x40}, {&(0x7f0000000800)="241a311279812b80cbf7c4c267cf0ce2b9975234f544c58859ff6dd2adc297203a72a74ff4780952d04cf285184c3402ec7d3a5c661466fd654ee830e6872c52f21c4bfbe3fc188955002a764b5aff4de9c5b152412547e5f6d1bfa4e1a0c020bd811c63d8061d9dd0f2afdb090886b3", 0x70, 0xfffffffffffffff7}, {&(0x7f0000000880)="eb0213d9796afca2aead2f9fb315bc9dd24feccb1535f7ebd34266b6858186bb99294013b1e8504b2bd3c058e5fd77c6ebfb3433586b5568b508c2b2e23bbb1fc1ce500cf45ad59e0d636099889cb04a5d4cb8", 0x53, 0x7fffffff}, {&(0x7f0000000900)="9f54baf770dcfdc870d7873a7b098071c66e483654e25e5945ff699fc1fac1fc75a5bbeb9e7bc7fdf9d19cc344accec605b0a21a968a481df398c8cdbad21cc5853b3f9458dc0cc4e135a4cc04ba4999c195dc8438aaa011776977e540d27514410fb71dcb020f2b831ce9d3f82cdaaffd7177715aab7cf86727b790b00d0676ff8ead0ba02f6b64fb", 0x89, 0x6808}, {&(0x7f00000009c0)="39b35055a0a93865f9ce8c902b11c8fc887e2b5c3c0a765cf827a5b7d750576674fdf4973861cfb12207bf2db3151c007bc99bff9e27c015c0a43f8535735436fe0c7b1f9aa370b60ec7350048c407846dca342da47031d4c4b3e5f4ffd7dc23bdeffc3bde6dc402944e0025e39540afbf7b093bc14f66f2781e4a3e76e307163ca61f439abcb3e85c60db3b6b7e88a8924b0d9afc3a1198da90eed36c6f5f7640f1d46c3604d542b6a52878963ae7316cdb3c7c216cb84bb210e6bf340f", 0xbe, 0x2}, {&(0x7f0000000a80)="d481f3983893e7a2c0feb87c3c528b4f93027d7b9ad647a4a4132afbecfbfe3a8cb9e189c02b09349f3bb8aa56676c287f98dbaae11f7ff82b0e790364f1d23308cd40cbb323456d3f0c42bd", 0x4c, 0x9}, {&(0x7f0000000b00)="d7a01e8009346498487b0444a8700c63da33830ccb3e4ebdb45c2edb1f64b4c1cd6e02a229cc9f7101a63fe75a9d74aada72f681aa7d594a08beb15cbf5bc32d382b2b0d076561d8771da53e362b24a09f7f4ec0cf172ac726d0c875a6db0f73afc4eeb43a9f3213ffac461e70b83b3935df", 0x72}, {&(0x7f0000000c80)="7db9d12bea07dfbc1db8c139e34573a3c67f650552a3c7a19d42d00f278f204490fec9c70ca2e2a6173eb1154785457d2579f1e7008fb967269a8513ee06a87b", 0x40, 0x9}, {&(0x7f0000000cc0)="fc19a97255ebf6529ada95988bb932c4773c974bec6090b2a6c2e9f4cfd64ffd8e578730b9d6bad242f2745a05f14d52adc7a6a4bb3778b6e7ffffffffebfffffb144cc444ec5db8fd688f1d0a444cb45f90c0522f9b57a688609244048fb5e2817d42afa96831559502d7f564cfd3e50230d7d83fa16c0a3bd1e1d1d599c4bb561ecf62ea56a379e249ad881cad45362611267e9fc51b6801d7768c327a6ff1a2c957a0aedc9aabe44530cefbde74640b4214339dadbb9c54759ca116a7f11e00854067b33ed8f424da0026677a879142a8eb4b4c1040ccdc378c0e3731a63c214655f744c186603a", 0xe9, 0x8}], 0x8000, &(0x7f0000000f40)=ANY=[@ANYBLOB="73697a653d36356b252c6e725f626c6f636b733d786d302d2c7375626a5f726f6c653d2c276f2f255c2d2e5c2c2b2c6673636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d2dc602a5792d5dbe2c00"]) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowerdir=.:file0']) rename(&(0x7f0000000700)='./file2\x00', &(0x7f0000000f00)='./bus/file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='ntfs\x00', 0x0, &(0x7f0000000400)='tmpfs\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@phonet={0x23, 0x1, 0x9c, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000b80)=[{0x68, 0x10e, 0x101, "d8ea1e44b83451b39c145de1fa18c279b6420e1049540c6d3fb3a79f5c9e99ff3664ba59c7f392ed247a90e46ccd3d53e71cb7c01b9f4fe3253f5c0582e21d665e7a09df57e8f686cd609feda5540208e3"}, {0x80, 0x111, 0x52, "9f2ae5574e3d29eca564f95e6090459013b67e2adc5214ebf20c9e063ce33b3679007d396c905f48669d4ea71417c5f1ab922a83387b70157ce78092d3aca8d283db2402cf13d7500481e2c10106e3f0a013fd01eff4d41ab6c1f9fa6ead5e8490910353bfed73bf1bf46a6e10"}, {0x10, 0x3a, 0x7}], 0xf8}, 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7523a2ee58327e159bb2a046ee53dd2d3f50dba4933e3d439e229c89bc7109b011d5f93984572b8ad06a985d1945c58b8268aa655be722525510624f", @ANYBLOB=',']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:10:03 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40000203) 23:10:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) [ 275.231664][T12422] unable to read xattr id index table 23:10:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 275.312058][T12416] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.551146][T12470] loop5: detected capacity change from 0 to 264192 [ 275.676055][T12470] tmpfs: Bad value for 'nr_blocks' [ 275.703059][T12474] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.741130][T12477] overlayfs: overlapping lowerdir path [ 275.916850][T12478] loop3: detected capacity change from 0 to 264192 [ 275.931113][T12466] ntfs: (device nullb0): parse_options(): Unrecognized mount option tmpfs. [ 275.963725][T12478] unable to read xattr id index table [ 276.078890][T12420] IPVS: ftp: loaded support on port[0] = 21 [ 276.093950][T12470] tmpfs: Unknown parameter 'u#¢îX2~›² FîSÝ-?PÛ¤“>' [ 276.369372][T12466] overlayfs: './file0' not a directory 23:10:04 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 23:10:04 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce910000050001004000000005000100060000000500020009000000050002000700000005000200ff000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 23:10:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:04 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 276.545555][T12514] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 23:10:04 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 276.730851][T12524] IPVS: ftp: loaded support on port[0] = 21 [ 276.826278][T12530] IPVS: ftp: loaded support on port[0] = 21 [ 276.851761][T12531] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.944492][T12537] loop3: detected capacity change from 0 to 264192 [ 276.994092][T12537] unable to read xattr id index table 23:10:06 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:06 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 23:10:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 23:10:06 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 23:10:06 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 278.193870][T12591] IPVS: ftp: loaded support on port[0] = 21 [ 278.206610][T12593] IPVS: ftp: loaded support on port[0] = 21 [ 278.214802][T12592] IPVS: ftp: loaded support on port[0] = 21 23:10:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 278.787760][T12673] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.952205][T12673] loop4: detected capacity change from 0 to 264192 [ 279.215883][T12673] unable to read xattr id index table 23:10:07 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 279.529283][T12684] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.677167][T12684] loop4: detected capacity change from 0 to 264192 23:10:08 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 23:10:08 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 280.050143][T12684] unable to read xattr id index table 23:10:08 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 280.106553][T12693] IPVS: ftp: loaded support on port[0] = 21 [ 280.241590][T12705] IPVS: ftp: loaded support on port[0] = 21 23:10:08 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) [ 280.349263][T12720] IPVS: ftp: loaded support on port[0] = 21 [ 280.565538][T12749] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.691901][T12763] loop4: detected capacity change from 0 to 264192 [ 280.710111][T12763] unable to read xattr id index table 23:10:09 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367721bae84e0000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000022000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001200b902000000000000000000000800000000000000000000000080000000000000000000"], 0x40}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="1f002dbd8500201200000b00003d0c000300", @ANYRESHEX=r4, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x4000044) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbba185c9cdf25120000003e2541e37217e30a2888819f6eea90d600d57f", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r5 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xff15) openat(r5, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 23:10:09 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 281.524096][T12777] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.535366][T12782] ptrace attach of "/root/syz-executor.2"[12779] was attempted by "/root/syz-executor.2"[12782] [ 317.241676][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.248034][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 329.548577][ T8805] Bluetooth: hci0: command 0x0406 tx timeout [ 378.667023][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.673607][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.745411][T12804] Bluetooth: hci2: command 0x0406 tx timeout [ 390.994871][T12804] Bluetooth: hci3: command 0x0406 tx timeout [ 431.782987][ T1642] INFO: task syz-executor.1:12595 blocked for more than 143 seconds. [ 431.791449][ T1642] Not tainted 5.12.0-rc2-syzkaller #0 [ 431.806149][ T1642] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 431.815375][ T1642] task:syz-executor.1 state:D stack:26536 pid:12595 ppid: 8429 flags:0x00004004 [ 431.825434][ T1642] Call Trace: [ 431.830223][ T1642] __schedule+0x90c/0x21a0 [ 431.835289][ T1642] ? io_schedule_timeout+0x140/0x140 [ 431.840616][ T1642] ? do_raw_spin_lock+0x120/0x2b0 [ 431.846836][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 431.852303][ T1642] schedule+0xcf/0x270 [ 431.857069][ T1642] io_uring_cancel_task_requests+0x9d9/0xc40 [ 431.863834][ T1642] ? io_openat2+0x8f0/0x8f0 [ 431.868478][ T1642] ? xa_find+0x1fb/0x320 [ 431.874385][ T1642] ? finish_wait+0x260/0x260 [ 431.879011][ T1642] ? kcov_task_exit+0xbb/0xf0 [ 431.885736][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 431.890621][ T1642] __io_uring_files_cancel+0x110/0x1b0 [ 431.896819][ T1642] ? __io_uring_free+0x110/0x110 [ 431.901895][ T1642] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 431.909040][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.915992][ T1642] ? __validate_process_creds+0x20c/0x370 [ 431.921756][ T1642] do_exit+0x299/0x2a60 [ 431.926961][ T1642] ? find_held_lock+0x2d/0x110 [ 431.931837][ T1642] ? mm_update_next_owner+0x7a0/0x7a0 [ 431.937865][ T1642] ? get_signal+0x337/0x2100 [ 431.942498][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 431.948511][ T1642] do_group_exit+0x125/0x310 [ 431.955327][ T1642] get_signal+0x42c/0x2100 [ 431.959788][ T1642] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 431.966982][ T1642] ? percpu_ref_put_many+0x17d/0x260 [ 431.972309][ T1642] ? copy_siginfo_to_user32+0xa0/0xa0 [ 431.978872][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 431.986238][ T1642] ? task_work_run+0x14e/0x1a0 [ 431.991027][ T1642] exit_to_user_mode_prepare+0x148/0x250 [ 431.997422][ T1642] syscall_exit_to_user_mode+0x19/0x50 [ 432.003490][ T1642] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 432.009479][ T1642] RIP: 0033:0x465f69 [ 432.014972][ T1642] RSP: 002b:00007f692dead188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 432.025107][ T1642] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 432.034247][ T1642] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 432.042249][ T1642] RBP: 00000000004bfa3f R08: 0000000000000000 R09: 0000000000000000 [ 432.050898][ T1642] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 432.060851][ T1642] R13: 00007ffdc7cee80f R14: 00007f692dead300 R15: 0000000000022000 [ 432.070226][ T1642] [ 432.070226][ T1642] Showing all locks held in the system: [ 432.078213][ T1642] 1 lock held by khungtaskd/1642: [ 432.083491][ T1642] #0: ffffffff8bf71760 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 432.093842][ T1642] 1 lock held by in:imklog/8106: [ 432.098825][ T1642] #0: ffff88801dee2670 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 432.109322][ T1642] 3 locks held by kworker/1:8/9747: [ 432.117845][ T1642] #0: ffff8880b9d35258 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x789/0xe50 [ 432.127237][ T1642] #1: ffff8880b9d1f948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 432.138892][ T1642] #2: ffffffff8bf71760 (rcu_read_lock){....}-{1:2}, at: update_curr+0x2e4/0x840 [ 432.148793][ T1642] [ 432.151148][ T1642] ============================================= [ 432.151148][ T1642] [ 432.160329][ T1642] NMI backtrace for cpu 1 [ 432.164879][ T1642] CPU: 1 PID: 1642 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 432.173230][ T1642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.183303][ T1642] Call Trace: [ 432.186575][ T1642] dump_stack+0x141/0x1d7 [ 432.190912][ T1642] nmi_cpu_backtrace.cold+0x44/0xd7 [ 432.196107][ T1642] ? lapic_can_unplug_cpu+0x80/0x80 [ 432.201302][ T1642] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 432.207299][ T1642] watchdog+0xd48/0xfb0 [ 432.211454][ T1642] ? reset_hung_task_detector+0x30/0x30 [ 432.216993][ T1642] kthread+0x3b1/0x4a0 [ 432.221059][ T1642] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 432.226950][ T1642] ret_from_fork+0x1f/0x30 [ 432.231661][ T1642] Sending NMI from CPU 1 to CPUs 0: [ 432.237124][ C0] NMI backtrace for cpu 0 [ 432.237135][ C0] CPU: 0 PID: 4839 Comm: systemd-journal Not tainted 5.12.0-rc2-syzkaller #0 [ 432.237144][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.237152][ C0] RIP: 0033:0x7fd4e2b36510 [ 432.237161][ C0] Code: 8d 0d 44 b5 0e 00 48 8d 35 94 75 0e 00 48 8d 3d ee b0 0e 00 ba 62 0c 00 00 e8 8c b4 ff ff 48 89 fb e9 ee fd ff ff 0f 1f 40 00 <48> 8b 05 e1 d9 31 00 48 8b 00 48 85 c0 75 79 48 85 ff 74 7c 48 8b [ 432.237176][ C0] RSP: 002b:00007ffca3ea0908 EFLAGS: 00000206 [ 432.237188][ C0] RAX: 0000000000000000 RBX: 00007ffca3ea0990 RCX: 0000000000000000 [ 432.237195][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 432.237203][ C0] RBP: 00007ffca3ea0ba0 R08: 4e700ddb61ba8b46 R09: 0000000000000000 [ 432.237211][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000009 [ 432.237220][ C0] R13: 0000000000000009 R14: 00007ffca3ea3780 R15: 00007ffca3ea0d90 [ 432.237227][ C0] FS: 00007fd4e38db8c0 GS: 0000000000000000 [ 432.239830][ T1642] Kernel panic - not syncing: hung_task: blocked tasks [ 432.343391][ T1642] CPU: 1 PID: 1642 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 432.351714][ T1642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.361766][ T1642] Call Trace: [ 432.365037][ T1642] dump_stack+0x141/0x1d7 [ 432.369366][ T1642] panic+0x306/0x73d [ 432.373275][ T1642] ? __warn_printk+0xf3/0xf3 [ 432.377860][ T1642] ? lapic_can_unplug_cpu+0x80/0x80 [ 432.383071][ T1642] ? preempt_schedule_thunk+0x16/0x18 [ 432.388437][ T1642] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 432.394589][ T1642] ? watchdog.cold+0x5/0x158 [ 432.399172][ T1642] watchdog.cold+0x16/0x158 [ 432.403685][ T1642] ? reset_hung_task_detector+0x30/0x30 [ 432.409232][ T1642] kthread+0x3b1/0x4a0 [ 432.413313][ T1642] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 432.419205][ T1642] ret_from_fork+0x1f/0x30 [ 432.424506][ T1642] Kernel Offset: disabled [ 432.428859][ T1642] Rebooting in 86400 seconds..