[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2021/03/10 10:41:16 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/10 10:41:16 dialing manager at 10.128.0.169:37677 2021/03/10 10:41:16 syscalls: 3539 2021/03/10 10:41:16 code coverage: enabled 2021/03/10 10:41:16 comparison tracing: enabled 2021/03/10 10:41:16 extra coverage: enabled 2021/03/10 10:41:16 setuid sandbox: enabled 2021/03/10 10:41:16 namespace sandbox: enabled 2021/03/10 10:41:16 Android sandbox: enabled 2021/03/10 10:41:16 fault injection: enabled 2021/03/10 10:41:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 10:41:16 net packet injection: enabled 2021/03/10 10:41:16 net device setup: enabled 2021/03/10 10:41:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 10:41:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 10:41:16 USB emulation: enabled 2021/03/10 10:41:16 hci packet injection: enabled 2021/03/10 10:41:16 wifi device emulation: enabled 2021/03/10 10:41:16 802.15.4 emulation: enabled 2021/03/10 10:41:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 10:41:17 fetching corpus: 50, signal 64465/68241 (executing program) 2021/03/10 10:41:17 fetching corpus: 100, signal 93038/98497 (executing program) 2021/03/10 10:41:17 fetching corpus: 150, signal 115862/122992 (executing program) 2021/03/10 10:41:17 fetching corpus: 200, signal 130526/139280 (executing program) 2021/03/10 10:41:17 fetching corpus: 250, signal 148815/159093 (executing program) 2021/03/10 10:41:17 fetching corpus: 300, signal 159871/171729 (executing program) 2021/03/10 10:41:18 fetching corpus: 350, signal 172570/185962 (executing program) 2021/03/10 10:41:18 fetching corpus: 400, signal 183697/198570 (executing program) 2021/03/10 10:41:18 fetching corpus: 450, signal 191325/207714 (executing program) 2021/03/10 10:41:18 fetching corpus: 500, signal 206979/224689 (executing program) 2021/03/10 10:41:18 fetching corpus: 550, signal 216764/235896 (executing program) 2021/03/10 10:41:18 fetching corpus: 600, signal 225887/246378 (executing program) 2021/03/10 10:41:18 fetching corpus: 650, signal 234193/256099 (executing program) 2021/03/10 10:41:19 fetching corpus: 700, signal 241126/264406 (executing program) 2021/03/10 10:41:19 fetching corpus: 750, signal 248143/272718 (executing program) 2021/03/10 10:41:19 fetching corpus: 800, signal 254862/280780 (executing program) 2021/03/10 10:41:19 fetching corpus: 850, signal 262494/289682 (executing program) 2021/03/10 10:41:19 fetching corpus: 900, signal 267912/296436 (executing program) 2021/03/10 10:41:19 fetching corpus: 950, signal 274598/304389 (executing program) 2021/03/10 10:41:19 fetching corpus: 1000, signal 280200/311258 (executing program) 2021/03/10 10:41:19 fetching corpus: 1050, signal 286861/319119 (executing program) 2021/03/10 10:41:20 fetching corpus: 1100, signal 296516/329825 (executing program) 2021/03/10 10:41:20 fetching corpus: 1150, signal 301695/336203 (executing program) 2021/03/10 10:41:20 fetching corpus: 1200, signal 308430/344073 (executing program) 2021/03/10 10:41:20 fetching corpus: 1250, signal 313159/349994 (executing program) 2021/03/10 10:41:20 fetching corpus: 1300, signal 318415/356405 (executing program) 2021/03/10 10:41:20 fetching corpus: 1350, signal 326682/365632 (executing program) 2021/03/10 10:41:20 fetching corpus: 1400, signal 330844/370956 (executing program) 2021/03/10 10:41:20 fetching corpus: 1450, signal 334605/375886 (executing program) 2021/03/10 10:41:21 fetching corpus: 1500, signal 340152/382502 (executing program) 2021/03/10 10:41:21 fetching corpus: 1550, signal 345513/388897 (executing program) 2021/03/10 10:41:21 fetching corpus: 1600, signal 349420/393930 (executing program) 2021/03/10 10:41:21 fetching corpus: 1650, signal 354183/399771 (executing program) 2021/03/10 10:41:21 fetching corpus: 1700, signal 359298/405872 (executing program) 2021/03/10 10:41:21 fetching corpus: 1750, signal 363872/411458 (executing program) 2021/03/10 10:41:21 fetching corpus: 1800, signal 367940/416598 (executing program) 2021/03/10 10:41:21 fetching corpus: 1850, signal 371426/421156 (executing program) 2021/03/10 10:41:22 fetching corpus: 1900, signal 378264/428832 (executing program) 2021/03/10 10:41:22 fetching corpus: 1950, signal 384036/435516 (executing program) 2021/03/10 10:41:22 fetching corpus: 2000, signal 387001/439524 (executing program) 2021/03/10 10:41:22 fetching corpus: 2050, signal 392133/445489 (executing program) 2021/03/10 10:41:22 fetching corpus: 2100, signal 395408/449766 (executing program) 2021/03/10 10:41:22 fetching corpus: 2150, signal 398754/454114 (executing program) 2021/03/10 10:41:22 fetching corpus: 2200, signal 401719/458122 (executing program) 2021/03/10 10:41:23 fetching corpus: 2250, signal 406601/463816 (executing program) 2021/03/10 10:41:23 fetching corpus: 2300, signal 408997/467274 (executing program) 2021/03/10 10:41:23 fetching corpus: 2350, signal 412456/471648 (executing program) 2021/03/10 10:41:23 fetching corpus: 2400, signal 415588/475714 (executing program) 2021/03/10 10:41:23 fetching corpus: 2450, signal 419441/480437 (executing program) 2021/03/10 10:41:23 fetching corpus: 2500, signal 424975/486609 (executing program) 2021/03/10 10:41:23 fetching corpus: 2550, signal 428984/491435 (executing program) 2021/03/10 10:41:24 fetching corpus: 2600, signal 432918/496217 (executing program) 2021/03/10 10:41:24 fetching corpus: 2650, signal 436666/500745 (executing program) 2021/03/10 10:41:24 fetching corpus: 2700, signal 439747/504696 (executing program) 2021/03/10 10:41:24 fetching corpus: 2750, signal 443132/508887 (executing program) 2021/03/10 10:41:24 fetching corpus: 2800, signal 446675/513202 (executing program) 2021/03/10 10:41:24 fetching corpus: 2850, signal 449466/516820 (executing program) 2021/03/10 10:41:24 fetching corpus: 2900, signal 451730/520009 (executing program) 2021/03/10 10:41:25 fetching corpus: 2950, signal 453714/522962 (executing program) 2021/03/10 10:41:25 fetching corpus: 3000, signal 457132/527116 (executing program) 2021/03/10 10:41:25 fetching corpus: 3050, signal 460363/531137 (executing program) 2021/03/10 10:41:25 fetching corpus: 3100, signal 464024/535528 (executing program) 2021/03/10 10:41:25 fetching corpus: 3150, signal 466267/538636 (executing program) 2021/03/10 10:41:25 fetching corpus: 3200, signal 468102/541313 (executing program) 2021/03/10 10:41:25 fetching corpus: 3250, signal 470057/544205 (executing program) 2021/03/10 10:41:26 fetching corpus: 3300, signal 473073/547962 (executing program) 2021/03/10 10:41:26 fetching corpus: 3350, signal 475771/551485 (executing program) 2021/03/10 10:41:26 fetching corpus: 3400, signal 477421/554049 (executing program) 2021/03/10 10:41:26 fetching corpus: 3450, signal 480529/557842 (executing program) 2021/03/10 10:41:26 fetching corpus: 3500, signal 482119/560321 (executing program) 2021/03/10 10:41:26 fetching corpus: 3550, signal 484351/563371 (executing program) 2021/03/10 10:41:26 fetching corpus: 3600, signal 486817/566608 (executing program) 2021/03/10 10:41:26 fetching corpus: 3650, signal 489018/569589 (executing program) 2021/03/10 10:41:27 fetching corpus: 3700, signal 491779/573061 (executing program) 2021/03/10 10:41:27 fetching corpus: 3750, signal 494483/576490 (executing program) 2021/03/10 10:41:27 fetching corpus: 3800, signal 497912/580541 (executing program) 2021/03/10 10:41:27 fetching corpus: 3850, signal 501040/584284 (executing program) 2021/03/10 10:41:27 fetching corpus: 3900, signal 503073/587089 (executing program) 2021/03/10 10:41:27 fetching corpus: 3950, signal 505113/589887 (executing program) 2021/03/10 10:41:27 fetching corpus: 4000, signal 507769/593190 (executing program) 2021/03/10 10:41:27 fetching corpus: 4050, signal 514044/599489 (executing program) 2021/03/10 10:41:27 fetching corpus: 4100, signal 516213/602379 (executing program) 2021/03/10 10:41:28 fetching corpus: 4150, signal 517947/604837 (executing program) 2021/03/10 10:41:28 fetching corpus: 4200, signal 520049/607627 (executing program) 2021/03/10 10:41:28 fetching corpus: 4250, signal 521962/610251 (executing program) 2021/03/10 10:41:28 fetching corpus: 4300, signal 524489/613361 (executing program) 2021/03/10 10:41:28 fetching corpus: 4350, signal 527388/616771 (executing program) 2021/03/10 10:41:28 fetching corpus: 4400, signal 530436/620313 (executing program) 2021/03/10 10:41:28 fetching corpus: 4450, signal 533383/623809 (executing program) 2021/03/10 10:41:28 fetching corpus: 4500, signal 535606/626676 (executing program) 2021/03/10 10:41:29 fetching corpus: 4550, signal 537196/628998 (executing program) 2021/03/10 10:41:29 fetching corpus: 4600, signal 539237/631715 (executing program) 2021/03/10 10:41:29 fetching corpus: 4650, signal 540890/634069 (executing program) 2021/03/10 10:41:29 fetching corpus: 4700, signal 542777/636622 (executing program) 2021/03/10 10:41:29 fetching corpus: 4750, signal 545055/639513 (executing program) 2021/03/10 10:41:29 fetching corpus: 4800, signal 547305/642349 (executing program) 2021/03/10 10:41:29 fetching corpus: 4850, signal 549308/644918 (executing program) 2021/03/10 10:41:30 fetching corpus: 4900, signal 550857/647090 (executing program) 2021/03/10 10:41:30 fetching corpus: 4950, signal 553280/650069 (executing program) 2021/03/10 10:41:30 fetching corpus: 5000, signal 555079/652534 (executing program) 2021/03/10 10:41:30 fetching corpus: 5050, signal 556938/654995 (executing program) 2021/03/10 10:41:30 fetching corpus: 5100, signal 559441/658000 (executing program) 2021/03/10 10:41:30 fetching corpus: 5150, signal 561016/660217 (executing program) 2021/03/10 10:41:30 fetching corpus: 5200, signal 562621/662463 (executing program) 2021/03/10 10:41:30 fetching corpus: 5250, signal 564902/665289 (executing program) 2021/03/10 10:41:31 fetching corpus: 5300, signal 566712/667695 (executing program) 2021/03/10 10:41:31 fetching corpus: 5350, signal 568440/669974 (executing program) 2021/03/10 10:41:31 fetching corpus: 5400, signal 569821/672054 (executing program) 2021/03/10 10:41:31 fetching corpus: 5450, signal 571817/674534 (executing program) 2021/03/10 10:41:31 fetching corpus: 5500, signal 574127/677292 (executing program) 2021/03/10 10:41:31 fetching corpus: 5550, signal 575965/679654 (executing program) 2021/03/10 10:41:31 fetching corpus: 5600, signal 576909/681304 (executing program) 2021/03/10 10:41:31 fetching corpus: 5650, signal 579620/684356 (executing program) 2021/03/10 10:41:32 fetching corpus: 5700, signal 580772/686167 (executing program) 2021/03/10 10:41:32 fetching corpus: 5750, signal 582046/688070 (executing program) 2021/03/10 10:41:32 fetching corpus: 5800, signal 582890/689682 (executing program) 2021/03/10 10:41:32 fetching corpus: 5850, signal 586407/693386 (executing program) 2021/03/10 10:41:32 fetching corpus: 5900, signal 588794/696159 (executing program) 2021/03/10 10:41:32 fetching corpus: 5950, signal 594690/701592 (executing program) 2021/03/10 10:41:32 fetching corpus: 6000, signal 597222/704465 (executing program) 2021/03/10 10:41:32 fetching corpus: 6050, signal 599467/707048 (executing program) 2021/03/10 10:41:33 fetching corpus: 6100, signal 601266/709234 (executing program) 2021/03/10 10:41:33 fetching corpus: 6150, signal 602434/711023 (executing program) 2021/03/10 10:41:33 fetching corpus: 6200, signal 604213/713266 (executing program) 2021/03/10 10:41:33 fetching corpus: 6250, signal 605492/715077 (executing program) 2021/03/10 10:41:33 fetching corpus: 6300, signal 606913/717021 (executing program) 2021/03/10 10:41:33 fetching corpus: 6350, signal 608058/718762 (executing program) 2021/03/10 10:41:33 fetching corpus: 6400, signal 609892/720986 (executing program) 2021/03/10 10:41:33 fetching corpus: 6450, signal 612129/723496 (executing program) 2021/03/10 10:41:34 fetching corpus: 6500, signal 613976/725779 (executing program) 2021/03/10 10:41:34 fetching corpus: 6550, signal 615187/727573 (executing program) 2021/03/10 10:41:34 fetching corpus: 6600, signal 617785/730448 (executing program) 2021/03/10 10:41:34 fetching corpus: 6650, signal 619833/732812 (executing program) 2021/03/10 10:41:34 fetching corpus: 6700, signal 621536/734967 (executing program) 2021/03/10 10:41:34 fetching corpus: 6750, signal 623095/736975 (executing program) 2021/03/10 10:41:34 fetching corpus: 6800, signal 624667/739007 (executing program) 2021/03/10 10:41:34 fetching corpus: 6850, signal 626196/741003 (executing program) 2021/03/10 10:41:34 fetching corpus: 6900, signal 627303/742661 (executing program) 2021/03/10 10:41:35 fetching corpus: 6950, signal 629068/744761 (executing program) 2021/03/10 10:41:35 fetching corpus: 7000, signal 630099/746346 (executing program) 2021/03/10 10:41:35 fetching corpus: 7050, signal 631041/747834 (executing program) 2021/03/10 10:41:35 fetching corpus: 7100, signal 632400/749675 (executing program) 2021/03/10 10:41:35 fetching corpus: 7150, signal 633655/751409 (executing program) 2021/03/10 10:41:35 fetching corpus: 7200, signal 634977/753159 (executing program) 2021/03/10 10:41:35 fetching corpus: 7250, signal 635992/754736 (executing program) 2021/03/10 10:41:35 fetching corpus: 7300, signal 637119/756391 (executing program) 2021/03/10 10:41:36 fetching corpus: 7350, signal 638217/758009 (executing program) 2021/03/10 10:41:36 fetching corpus: 7400, signal 640153/760179 (executing program) 2021/03/10 10:41:36 fetching corpus: 7450, signal 641639/762061 (executing program) 2021/03/10 10:41:36 fetching corpus: 7500, signal 642818/763718 (executing program) 2021/03/10 10:41:36 fetching corpus: 7550, signal 644190/765491 (executing program) 2021/03/10 10:41:36 fetching corpus: 7600, signal 646184/767704 (executing program) 2021/03/10 10:41:36 fetching corpus: 7650, signal 647482/769437 (executing program) 2021/03/10 10:41:36 fetching corpus: 7700, signal 648956/771291 (executing program) 2021/03/10 10:41:36 fetching corpus: 7750, signal 649943/772730 (executing program) 2021/03/10 10:41:37 fetching corpus: 7800, signal 651745/774833 (executing program) 2021/03/10 10:41:37 fetching corpus: 7850, signal 653036/776505 (executing program) 2021/03/10 10:41:37 fetching corpus: 7900, signal 655408/778927 (executing program) 2021/03/10 10:41:37 fetching corpus: 7950, signal 656619/780552 (executing program) 2021/03/10 10:41:37 fetching corpus: 8000, signal 657999/782294 (executing program) 2021/03/10 10:41:37 fetching corpus: 8050, signal 659016/783829 (executing program) 2021/03/10 10:41:37 fetching corpus: 8100, signal 660065/785359 (executing program) 2021/03/10 10:41:38 fetching corpus: 8150, signal 661317/787002 (executing program) 2021/03/10 10:41:38 fetching corpus: 8200, signal 663271/789090 (executing program) 2021/03/10 10:41:38 fetching corpus: 8250, signal 664582/790744 (executing program) 2021/03/10 10:41:38 fetching corpus: 8300, signal 665873/792384 (executing program) 2021/03/10 10:41:38 fetching corpus: 8350, signal 667090/793971 (executing program) 2021/03/10 10:41:38 fetching corpus: 8400, signal 668202/795481 (executing program) 2021/03/10 10:41:38 fetching corpus: 8450, signal 669732/797264 (executing program) 2021/03/10 10:41:39 fetching corpus: 8500, signal 670532/798561 (executing program) 2021/03/10 10:41:39 fetching corpus: 8550, signal 674549/802049 (executing program) 2021/03/10 10:41:39 fetching corpus: 8600, signal 676665/804222 (executing program) 2021/03/10 10:41:39 fetching corpus: 8650, signal 677536/805541 (executing program) 2021/03/10 10:41:39 fetching corpus: 8700, signal 680459/808198 (executing program) 2021/03/10 10:41:39 fetching corpus: 8750, signal 681708/809736 (executing program) 2021/03/10 10:41:39 fetching corpus: 8800, signal 683185/811439 (executing program) 2021/03/10 10:41:39 fetching corpus: 8850, signal 684809/813225 (executing program) 2021/03/10 10:41:40 fetching corpus: 8900, signal 686350/815020 (executing program) 2021/03/10 10:41:40 fetching corpus: 8950, signal 687396/816478 (executing program) 2021/03/10 10:41:40 fetching corpus: 9000, signal 688328/817795 (executing program) 2021/03/10 10:41:40 fetching corpus: 9050, signal 689255/819106 (executing program) 2021/03/10 10:41:40 fetching corpus: 9100, signal 690616/820713 (executing program) 2021/03/10 10:41:40 fetching corpus: 9150, signal 691463/822015 (executing program) 2021/03/10 10:41:40 fetching corpus: 9200, signal 692485/823391 (executing program) 2021/03/10 10:41:41 fetching corpus: 9250, signal 693626/824859 (executing program) 2021/03/10 10:41:41 fetching corpus: 9300, signal 694650/826247 (executing program) 2021/03/10 10:41:41 fetching corpus: 9350, signal 695492/827482 (executing program) 2021/03/10 10:41:41 fetching corpus: 9400, signal 696372/828744 (executing program) 2021/03/10 10:41:41 fetching corpus: 9450, signal 697489/830170 (executing program) 2021/03/10 10:41:41 fetching corpus: 9500, signal 698619/831575 (executing program) 2021/03/10 10:41:41 fetching corpus: 9550, signal 700268/833282 (executing program) 2021/03/10 10:41:42 fetching corpus: 9600, signal 701130/834546 (executing program) 2021/03/10 10:41:42 fetching corpus: 9650, signal 702834/836338 (executing program) 2021/03/10 10:41:42 fetching corpus: 9700, signal 704055/837802 (executing program) 2021/03/10 10:41:42 fetching corpus: 9750, signal 705150/839121 (executing program) 2021/03/10 10:41:42 fetching corpus: 9800, signal 706867/840870 (executing program) 2021/03/10 10:41:42 fetching corpus: 9850, signal 708005/842286 (executing program) 2021/03/10 10:41:42 fetching corpus: 9900, signal 709187/843723 (executing program) 2021/03/10 10:41:42 fetching corpus: 9950, signal 710952/845564 (executing program) 2021/03/10 10:41:43 fetching corpus: 10000, signal 712104/846926 (executing program) 2021/03/10 10:41:43 fetching corpus: 10050, signal 713142/848306 (executing program) 2021/03/10 10:41:43 fetching corpus: 10100, signal 714379/849726 (executing program) 2021/03/10 10:41:43 fetching corpus: 10150, signal 715541/851095 (executing program) 2021/03/10 10:41:43 fetching corpus: 10200, signal 717441/852948 (executing program) 2021/03/10 10:41:43 fetching corpus: 10250, signal 719087/854567 (executing program) 2021/03/10 10:41:43 fetching corpus: 10300, signal 720377/856008 (executing program) 2021/03/10 10:41:43 fetching corpus: 10350, signal 721248/857228 (executing program) 2021/03/10 10:41:44 fetching corpus: 10400, signal 722231/858497 (executing program) 2021/03/10 10:41:44 fetching corpus: 10450, signal 723508/859891 (executing program) 2021/03/10 10:41:44 fetching corpus: 10500, signal 724394/861070 (executing program) 2021/03/10 10:41:44 fetching corpus: 10550, signal 725603/862530 (executing program) 2021/03/10 10:41:44 fetching corpus: 10600, signal 726446/863680 (executing program) 2021/03/10 10:41:44 fetching corpus: 10650, signal 727598/865027 (executing program) 2021/03/10 10:41:44 fetching corpus: 10700, signal 729521/866819 (executing program) 2021/03/10 10:41:44 fetching corpus: 10750, signal 730391/868000 (executing program) 2021/03/10 10:41:44 fetching corpus: 10800, signal 731053/869026 (executing program) 2021/03/10 10:41:45 fetching corpus: 10850, signal 732737/870708 (executing program) 2021/03/10 10:41:45 fetching corpus: 10900, signal 733728/871942 (executing program) 2021/03/10 10:41:45 fetching corpus: 10950, signal 734973/873298 (executing program) 2021/03/10 10:41:45 fetching corpus: 11000, signal 736118/874633 (executing program) 2021/03/10 10:41:45 fetching corpus: 11050, signal 737578/876095 (executing program) 2021/03/10 10:41:45 fetching corpus: 11100, signal 738472/877288 (executing program) 2021/03/10 10:41:45 fetching corpus: 11150, signal 739210/878330 (executing program) 2021/03/10 10:41:45 fetching corpus: 11200, signal 740050/879482 (executing program) 2021/03/10 10:41:46 fetching corpus: 11250, signal 740692/880457 (executing program) 2021/03/10 10:41:46 fetching corpus: 11300, signal 741623/881593 (executing program) 2021/03/10 10:41:46 fetching corpus: 11350, signal 742617/882781 (executing program) 2021/03/10 10:41:46 fetching corpus: 11400, signal 743571/883938 (executing program) 2021/03/10 10:41:46 fetching corpus: 11450, signal 744664/885192 (executing program) 2021/03/10 10:41:46 fetching corpus: 11500, signal 745685/886395 (executing program) 2021/03/10 10:41:46 fetching corpus: 11550, signal 746912/887713 (executing program) 2021/03/10 10:41:46 fetching corpus: 11600, signal 747701/888783 (executing program) 2021/03/10 10:41:47 fetching corpus: 11650, signal 748386/889779 (executing program) 2021/03/10 10:41:47 fetching corpus: 11700, signal 749468/890944 (executing program) 2021/03/10 10:41:47 fetching corpus: 11750, signal 751007/892398 (executing program) 2021/03/10 10:41:47 fetching corpus: 11800, signal 751853/893458 (executing program) 2021/03/10 10:41:47 fetching corpus: 11850, signal 752846/894639 (executing program) 2021/03/10 10:41:47 fetching corpus: 11900, signal 753785/895764 (executing program) 2021/03/10 10:41:47 fetching corpus: 11950, signal 754406/896676 (executing program) 2021/03/10 10:41:47 fetching corpus: 12000, signal 755283/897749 (executing program) 2021/03/10 10:41:48 fetching corpus: 12050, signal 756279/898874 (executing program) 2021/03/10 10:41:48 fetching corpus: 12100, signal 757681/900244 (executing program) 2021/03/10 10:41:48 fetching corpus: 12150, signal 759415/901780 (executing program) 2021/03/10 10:41:48 fetching corpus: 12200, signal 760057/902716 (executing program) 2021/03/10 10:41:48 fetching corpus: 12250, signal 760881/903755 (executing program) 2021/03/10 10:41:48 fetching corpus: 12300, signal 761700/904750 (executing program) 2021/03/10 10:41:48 fetching corpus: 12350, signal 762817/905910 (executing program) 2021/03/10 10:41:49 fetching corpus: 12400, signal 763755/906970 (executing program) 2021/03/10 10:41:49 fetching corpus: 12450, signal 764516/907996 (executing program) 2021/03/10 10:41:49 fetching corpus: 12500, signal 765358/909034 (executing program) 2021/03/10 10:41:49 fetching corpus: 12550, signal 766461/910164 (executing program) 2021/03/10 10:41:49 fetching corpus: 12600, signal 766999/911053 (executing program) 2021/03/10 10:41:49 fetching corpus: 12650, signal 768273/912326 (executing program) 2021/03/10 10:41:49 fetching corpus: 12700, signal 768730/913120 (executing program) 2021/03/10 10:41:49 fetching corpus: 12750, signal 769542/914143 (executing program) 2021/03/10 10:41:49 fetching corpus: 12800, signal 771327/915625 (executing program) 2021/03/10 10:41:50 fetching corpus: 12850, signal 772050/916569 (executing program) 2021/03/10 10:41:50 fetching corpus: 12900, signal 772725/917467 (executing program) 2021/03/10 10:41:50 fetching corpus: 12950, signal 773386/918364 (executing program) 2021/03/10 10:41:50 fetching corpus: 13000, signal 774087/919259 (executing program) 2021/03/10 10:41:50 fetching corpus: 13050, signal 774755/920227 (executing program) 2021/03/10 10:41:50 fetching corpus: 13100, signal 775513/921238 (executing program) 2021/03/10 10:41:50 fetching corpus: 13150, signal 777251/922719 (executing program) 2021/03/10 10:41:50 fetching corpus: 13200, signal 778397/923832 (executing program) 2021/03/10 10:41:50 fetching corpus: 13250, signal 779237/924837 (executing program) 2021/03/10 10:41:51 fetching corpus: 13300, signal 780085/925812 (executing program) 2021/03/10 10:41:51 fetching corpus: 13350, signal 781179/926930 (executing program) 2021/03/10 10:41:51 fetching corpus: 13400, signal 782415/928074 (executing program) 2021/03/10 10:41:51 fetching corpus: 13450, signal 782854/928809 (executing program) 2021/03/10 10:41:51 fetching corpus: 13500, signal 783808/929844 (executing program) 2021/03/10 10:41:51 fetching corpus: 13550, signal 784392/930678 (executing program) 2021/03/10 10:41:51 fetching corpus: 13600, signal 785342/931644 (executing program) 2021/03/10 10:41:51 fetching corpus: 13650, signal 786191/932608 (executing program) 2021/03/10 10:41:52 fetching corpus: 13700, signal 786981/933570 (executing program) 2021/03/10 10:41:52 fetching corpus: 13750, signal 788070/934641 (executing program) 2021/03/10 10:41:52 fetching corpus: 13800, signal 788669/935450 (executing program) 2021/03/10 10:41:52 fetching corpus: 13850, signal 789330/936299 (executing program) 2021/03/10 10:41:52 fetching corpus: 13900, signal 790060/937139 (executing program) 2021/03/10 10:41:52 fetching corpus: 13950, signal 790876/938063 (executing program) 2021/03/10 10:41:52 fetching corpus: 14000, signal 791611/938950 (executing program) 2021/03/10 10:41:52 fetching corpus: 14050, signal 792577/939896 (executing program) 2021/03/10 10:41:52 fetching corpus: 14100, signal 793864/941024 (executing program) 2021/03/10 10:41:53 fetching corpus: 14150, signal 794490/941837 (executing program) 2021/03/10 10:41:53 fetching corpus: 14200, signal 795270/942754 (executing program) 2021/03/10 10:41:53 fetching corpus: 14250, signal 796059/943657 (executing program) 2021/03/10 10:41:53 fetching corpus: 14300, signal 796793/944507 (executing program) 2021/03/10 10:41:53 fetching corpus: 14350, signal 798101/945621 (executing program) 2021/03/10 10:41:53 fetching corpus: 14400, signal 798827/946491 (executing program) 2021/03/10 10:41:53 fetching corpus: 14450, signal 800055/947566 (executing program) 2021/03/10 10:41:54 fetching corpus: 14500, signal 800695/948384 (executing program) 2021/03/10 10:41:54 fetching corpus: 14550, signal 801585/949235 (executing program) 2021/03/10 10:41:54 fetching corpus: 14600, signal 803013/950348 (executing program) 2021/03/10 10:41:54 fetching corpus: 14650, signal 803746/951158 (executing program) 2021/03/10 10:41:54 fetching corpus: 14700, signal 804688/952046 (executing program) 2021/03/10 10:41:54 fetching corpus: 14750, signal 805384/952841 (executing program) 2021/03/10 10:41:54 fetching corpus: 14800, signal 806009/953617 (executing program) 2021/03/10 10:41:54 fetching corpus: 14850, signal 807080/954607 (executing program) 2021/03/10 10:41:55 fetching corpus: 14900, signal 807918/955478 (executing program) 2021/03/10 10:41:55 fetching corpus: 14950, signal 808455/956186 (executing program) 2021/03/10 10:41:55 fetching corpus: 15000, signal 809259/956989 (executing program) 2021/03/10 10:41:55 fetching corpus: 15050, signal 810035/957793 (executing program) 2021/03/10 10:41:55 fetching corpus: 15100, signal 810800/958630 (executing program) 2021/03/10 10:41:55 fetching corpus: 15150, signal 811617/959495 (executing program) 2021/03/10 10:41:55 fetching corpus: 15200, signal 812468/960348 (executing program) 2021/03/10 10:41:55 fetching corpus: 15250, signal 813301/961132 (executing program) 2021/03/10 10:41:56 fetching corpus: 15300, signal 813790/961854 (executing program) 2021/03/10 10:41:56 fetching corpus: 15350, signal 814460/962602 (executing program) 2021/03/10 10:41:56 fetching corpus: 15400, signal 815118/963377 (executing program) 2021/03/10 10:41:56 fetching corpus: 15450, signal 816085/964218 (executing program) 2021/03/10 10:41:56 fetching corpus: 15500, signal 818412/965633 (executing program) 2021/03/10 10:41:56 fetching corpus: 15550, signal 819100/966419 (executing program) 2021/03/10 10:41:56 fetching corpus: 15600, signal 820089/967317 (executing program) 2021/03/10 10:41:56 fetching corpus: 15650, signal 820615/967997 (executing program) 2021/03/10 10:41:56 fetching corpus: 15700, signal 821131/968657 (executing program) 2021/03/10 10:41:57 fetching corpus: 15750, signal 821798/969421 (executing program) 2021/03/10 10:41:57 fetching corpus: 15800, signal 822435/970117 (executing program) 2021/03/10 10:41:57 fetching corpus: 15850, signal 823182/970893 (executing program) 2021/03/10 10:41:57 fetching corpus: 15900, signal 824140/971768 (executing program) 2021/03/10 10:41:57 fetching corpus: 15950, signal 824787/972475 (executing program) 2021/03/10 10:41:57 fetching corpus: 16000, signal 825880/973363 (executing program) 2021/03/10 10:41:57 fetching corpus: 16050, signal 826531/974073 (executing program) 2021/03/10 10:41:57 fetching corpus: 16100, signal 827169/974798 (executing program) 2021/03/10 10:41:57 fetching corpus: 16150, signal 828696/975806 (executing program) 2021/03/10 10:41:58 fetching corpus: 16200, signal 829491/976577 (executing program) 2021/03/10 10:41:58 fetching corpus: 16250, signal 829957/977213 (executing program) 2021/03/10 10:41:58 fetching corpus: 16300, signal 831223/978185 (executing program) 2021/03/10 10:41:58 fetching corpus: 16350, signal 833981/979664 (executing program) 2021/03/10 10:41:58 fetching corpus: 16400, signal 835042/980518 (executing program) 2021/03/10 10:41:58 fetching corpus: 16450, signal 835794/981268 (executing program) 2021/03/10 10:41:59 fetching corpus: 16500, signal 836231/981830 (executing program) 2021/03/10 10:41:59 fetching corpus: 16550, signal 836991/982553 (executing program) 2021/03/10 10:41:59 fetching corpus: 16600, signal 837597/983262 (executing program) 2021/03/10 10:41:59 fetching corpus: 16650, signal 838421/983981 (executing program) 2021/03/10 10:41:59 fetching corpus: 16700, signal 838913/984594 (executing program) 2021/03/10 10:41:59 fetching corpus: 16750, signal 839992/985377 (executing program) 2021/03/10 10:41:59 fetching corpus: 16800, signal 840426/986003 (executing program) 2021/03/10 10:41:59 fetching corpus: 16850, signal 841209/986778 (executing program) 2021/03/10 10:41:59 fetching corpus: 16900, signal 841831/987456 (executing program) 2021/03/10 10:42:00 fetching corpus: 16950, signal 842725/988179 (executing program) 2021/03/10 10:42:00 fetching corpus: 17000, signal 843672/988969 (executing program) 2021/03/10 10:42:00 fetching corpus: 17050, signal 844599/989723 (executing program) 2021/03/10 10:42:00 fetching corpus: 17100, signal 845522/990466 (executing program) 2021/03/10 10:42:00 fetching corpus: 17150, signal 846053/991072 (executing program) 2021/03/10 10:42:00 fetching corpus: 17200, signal 846672/991729 (executing program) 2021/03/10 10:42:00 fetching corpus: 17250, signal 847121/992290 (executing program) 2021/03/10 10:42:00 fetching corpus: 17300, signal 847949/993025 (executing program) 2021/03/10 10:42:01 fetching corpus: 17350, signal 848699/993723 (executing program) 2021/03/10 10:42:01 fetching corpus: 17400, signal 849477/994380 (executing program) 2021/03/10 10:42:01 fetching corpus: 17450, signal 850249/995092 (executing program) 2021/03/10 10:42:01 fetching corpus: 17500, signal 851991/996183 (executing program) 2021/03/10 10:42:01 fetching corpus: 17550, signal 852784/996893 (executing program) 2021/03/10 10:42:01 fetching corpus: 17600, signal 853305/997469 (executing program) 2021/03/10 10:42:01 fetching corpus: 17650, signal 853910/998056 (executing program) 2021/03/10 10:42:02 fetching corpus: 17700, signal 854720/998777 (executing program) 2021/03/10 10:42:02 fetching corpus: 17750, signal 855502/999444 (executing program) 2021/03/10 10:42:02 fetching corpus: 17800, signal 856041/1000012 (executing program) 2021/03/10 10:42:02 fetching corpus: 17850, signal 856856/1000669 (executing program) 2021/03/10 10:42:02 fetching corpus: 17900, signal 857457/1001271 (executing program) 2021/03/10 10:42:02 fetching corpus: 17950, signal 858196/1001919 (executing program) 2021/03/10 10:42:02 fetching corpus: 18000, signal 859032/1002611 (executing program) 2021/03/10 10:42:02 fetching corpus: 18050, signal 859681/1003185 (executing program) 2021/03/10 10:42:03 fetching corpus: 18100, signal 860212/1003771 (executing program) 2021/03/10 10:42:03 fetching corpus: 18150, signal 860958/1004419 (executing program) 2021/03/10 10:42:03 fetching corpus: 18200, signal 861445/1004974 (executing program) 2021/03/10 10:42:03 fetching corpus: 18250, signal 862071/1005583 (executing program) 2021/03/10 10:42:03 fetching corpus: 18300, signal 863297/1006338 (executing program) 2021/03/10 10:42:03 fetching corpus: 18350, signal 863906/1006904 (executing program) 2021/03/10 10:42:03 fetching corpus: 18400, signal 864750/1007507 (executing program) 2021/03/10 10:42:04 fetching corpus: 18450, signal 865357/1008099 (executing program) 2021/03/10 10:42:04 fetching corpus: 18500, signal 865886/1008619 (executing program) 2021/03/10 10:42:04 fetching corpus: 18550, signal 866860/1009269 (executing program) 2021/03/10 10:42:04 fetching corpus: 18600, signal 867619/1009887 (executing program) 2021/03/10 10:42:04 fetching corpus: 18650, signal 868661/1010560 (executing program) 2021/03/10 10:42:04 fetching corpus: 18700, signal 869081/1011077 (executing program) 2021/03/10 10:42:04 fetching corpus: 18750, signal 869686/1011632 (executing program) 2021/03/10 10:42:04 fetching corpus: 18800, signal 870148/1012113 (executing program) 2021/03/10 10:42:05 fetching corpus: 18850, signal 870754/1012707 (executing program) 2021/03/10 10:42:05 fetching corpus: 18900, signal 871138/1013194 (executing program) 2021/03/10 10:42:05 fetching corpus: 18950, signal 871777/1013743 (executing program) 2021/03/10 10:42:05 fetching corpus: 19000, signal 872957/1014425 (executing program) 2021/03/10 10:42:05 fetching corpus: 19050, signal 873744/1015023 (executing program) 2021/03/10 10:42:05 fetching corpus: 19100, signal 874402/1015609 (executing program) 2021/03/10 10:42:05 fetching corpus: 19150, signal 875157/1016168 (executing program) 2021/03/10 10:42:05 fetching corpus: 19200, signal 875632/1016696 (executing program) 2021/03/10 10:42:05 fetching corpus: 19250, signal 876115/1017196 (executing program) 2021/03/10 10:42:06 fetching corpus: 19300, signal 876731/1017724 (executing program) 2021/03/10 10:42:06 fetching corpus: 19350, signal 877129/1018203 (executing program) 2021/03/10 10:42:06 fetching corpus: 19400, signal 877921/1018811 (executing program) 2021/03/10 10:42:06 fetching corpus: 19450, signal 878286/1019259 (executing program) 2021/03/10 10:42:06 fetching corpus: 19500, signal 878957/1019850 (executing program) 2021/03/10 10:42:06 fetching corpus: 19550, signal 879751/1020411 (executing program) 2021/03/10 10:42:06 fetching corpus: 19600, signal 880185/1020910 (executing program) 2021/03/10 10:42:07 fetching corpus: 19650, signal 881077/1021524 (executing program) 2021/03/10 10:42:07 fetching corpus: 19700, signal 881826/1022079 (executing program) 2021/03/10 10:42:07 fetching corpus: 19750, signal 882451/1022557 (executing program) 2021/03/10 10:42:07 fetching corpus: 19800, signal 883173/1023056 (executing program) 2021/03/10 10:42:07 fetching corpus: 19850, signal 883850/1023585 (executing program) 2021/03/10 10:42:07 fetching corpus: 19900, signal 884564/1024115 (executing program) 2021/03/10 10:42:07 fetching corpus: 19950, signal 885096/1024634 (executing program) 2021/03/10 10:42:07 fetching corpus: 20000, signal 885532/1025078 (executing program) 2021/03/10 10:42:07 fetching corpus: 20050, signal 886346/1025604 (executing program) 2021/03/10 10:42:08 fetching corpus: 20100, signal 886903/1026071 (executing program) 2021/03/10 10:42:08 fetching corpus: 20150, signal 887940/1026685 (executing program) 2021/03/10 10:42:08 fetching corpus: 20200, signal 888482/1027176 (executing program) 2021/03/10 10:42:08 fetching corpus: 20250, signal 888905/1027622 (executing program) 2021/03/10 10:42:08 fetching corpus: 20300, signal 889352/1028072 (executing program) 2021/03/10 10:42:08 fetching corpus: 20350, signal 889763/1028538 (executing program) 2021/03/10 10:42:08 fetching corpus: 20400, signal 890968/1029216 (executing program) 2021/03/10 10:42:09 fetching corpus: 20450, signal 891608/1029685 (executing program) 2021/03/10 10:42:09 fetching corpus: 20500, signal 892066/1030109 (executing program) 2021/03/10 10:42:09 fetching corpus: 20550, signal 892532/1030549 (executing program) 2021/03/10 10:42:09 fetching corpus: 20600, signal 893199/1031050 (executing program) 2021/03/10 10:42:09 fetching corpus: 20650, signal 893898/1031594 (executing program) 2021/03/10 10:42:09 fetching corpus: 20700, signal 894303/1031983 (executing program) 2021/03/10 10:42:09 fetching corpus: 20750, signal 894792/1032414 (executing program) 2021/03/10 10:42:09 fetching corpus: 20800, signal 895701/1032946 (executing program) 2021/03/10 10:42:09 fetching corpus: 20850, signal 896207/1033362 (executing program) 2021/03/10 10:42:10 fetching corpus: 20900, signal 896690/1033765 (executing program) 2021/03/10 10:42:10 fetching corpus: 20950, signal 897729/1034317 (executing program) 2021/03/10 10:42:10 fetching corpus: 21000, signal 898188/1034738 (executing program) 2021/03/10 10:42:10 fetching corpus: 21050, signal 898687/1035189 (executing program) 2021/03/10 10:42:11 fetching corpus: 21100, signal 899308/1035641 (executing program) 2021/03/10 10:42:11 fetching corpus: 21150, signal 900120/1036159 (executing program) syzkaller login: [ 132.604712][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.611182][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 10:42:11 fetching corpus: 21200, signal 900866/1036608 (executing program) 2021/03/10 10:42:11 fetching corpus: 21250, signal 901567/1037086 (executing program) 2021/03/10 10:42:12 fetching corpus: 21300, signal 901929/1037444 (executing program) 2021/03/10 10:42:12 fetching corpus: 21350, signal 902400/1037876 (executing program) 2021/03/10 10:42:12 fetching corpus: 21400, signal 903197/1038319 (executing program) 2021/03/10 10:42:13 fetching corpus: 21450, signal 903859/1038771 (executing program) 2021/03/10 10:42:13 fetching corpus: 21500, signal 904391/1039201 (executing program) 2021/03/10 10:42:13 fetching corpus: 21550, signal 904947/1039638 (executing program) 2021/03/10 10:42:13 fetching corpus: 21600, signal 905567/1040076 (executing program) 2021/03/10 10:42:14 fetching corpus: 21650, signal 906367/1040534 (executing program) 2021/03/10 10:42:14 fetching corpus: 21700, signal 906931/1040954 (executing program) 2021/03/10 10:42:14 fetching corpus: 21750, signal 907584/1041404 (executing program) 2021/03/10 10:42:15 fetching corpus: 21800, signal 908188/1041791 (executing program) 2021/03/10 10:42:15 fetching corpus: 21850, signal 908601/1042162 (executing program) 2021/03/10 10:42:15 fetching corpus: 21900, signal 909033/1042553 (executing program) 2021/03/10 10:42:15 fetching corpus: 21950, signal 909390/1042927 (executing program) 2021/03/10 10:42:15 fetching corpus: 22000, signal 910200/1043361 (executing program) 2021/03/10 10:42:16 fetching corpus: 22050, signal 910942/1043800 (executing program) 2021/03/10 10:42:16 fetching corpus: 22100, signal 911428/1044169 (executing program) 2021/03/10 10:42:16 fetching corpus: 22150, signal 912251/1044605 (executing program) 2021/03/10 10:42:17 fetching corpus: 22200, signal 913012/1045045 (executing program) 2021/03/10 10:42:17 fetching corpus: 22250, signal 914149/1045542 (executing program) 2021/03/10 10:42:17 fetching corpus: 22300, signal 914772/1045921 (executing program) 2021/03/10 10:42:18 fetching corpus: 22350, signal 915259/1046322 (executing program) 2021/03/10 10:42:18 fetching corpus: 22400, signal 915787/1046715 (executing program) 2021/03/10 10:42:18 fetching corpus: 22450, signal 916232/1047069 (executing program) 2021/03/10 10:42:18 fetching corpus: 22500, signal 916599/1047441 (executing program) 2021/03/10 10:42:18 fetching corpus: 22550, signal 917218/1047829 (executing program) 2021/03/10 10:42:19 fetching corpus: 22600, signal 917929/1048226 (executing program) 2021/03/10 10:42:19 fetching corpus: 22650, signal 918300/1048590 (executing program) 2021/03/10 10:42:19 fetching corpus: 22700, signal 918702/1048937 (executing program) 2021/03/10 10:42:19 fetching corpus: 22750, signal 919162/1049293 (executing program) 2021/03/10 10:42:20 fetching corpus: 22800, signal 919549/1049631 (executing program) 2021/03/10 10:42:20 fetching corpus: 22850, signal 920024/1049984 (executing program) 2021/03/10 10:42:20 fetching corpus: 22900, signal 920719/1050360 (executing program) 2021/03/10 10:42:20 fetching corpus: 22950, signal 921485/1050751 (executing program) 2021/03/10 10:42:21 fetching corpus: 23000, signal 921923/1051074 (executing program) 2021/03/10 10:42:21 fetching corpus: 23050, signal 922354/1051420 (executing program) 2021/03/10 10:42:21 fetching corpus: 23100, signal 922707/1051746 (executing program) 2021/03/10 10:42:21 fetching corpus: 23150, signal 922977/1052044 (executing program) 2021/03/10 10:42:22 fetching corpus: 23200, signal 923417/1052383 (executing program) 2021/03/10 10:42:22 fetching corpus: 23250, signal 923877/1052738 (executing program) 2021/03/10 10:42:22 fetching corpus: 23300, signal 924233/1053065 (executing program) 2021/03/10 10:42:22 fetching corpus: 23350, signal 924543/1053381 (executing program) 2021/03/10 10:42:23 fetching corpus: 23400, signal 925351/1053752 (executing program) 2021/03/10 10:42:23 fetching corpus: 23450, signal 925824/1054085 (executing program) 2021/03/10 10:42:23 fetching corpus: 23500, signal 926414/1054421 (executing program) 2021/03/10 10:42:23 fetching corpus: 23550, signal 927034/1054760 (executing program) 2021/03/10 10:42:24 fetching corpus: 23600, signal 927374/1055071 (executing program) 2021/03/10 10:42:24 fetching corpus: 23650, signal 927813/1055390 (executing program) 2021/03/10 10:42:24 fetching corpus: 23700, signal 928286/1055725 (executing program) 2021/03/10 10:42:24 fetching corpus: 23750, signal 928859/1056050 (executing program) 2021/03/10 10:42:25 fetching corpus: 23800, signal 929252/1056361 (executing program) 2021/03/10 10:42:25 fetching corpus: 23850, signal 929751/1056700 (executing program) 2021/03/10 10:42:25 fetching corpus: 23900, signal 931222/1057068 (executing program) 2021/03/10 10:42:25 fetching corpus: 23950, signal 932087/1057423 (executing program) 2021/03/10 10:42:26 fetching corpus: 24000, signal 932630/1057754 (executing program) 2021/03/10 10:42:26 fetching corpus: 24050, signal 933160/1058101 (executing program) 2021/03/10 10:42:26 fetching corpus: 24100, signal 933704/1058436 (executing program) 2021/03/10 10:42:26 fetching corpus: 24150, signal 934212/1058722 (executing program) 2021/03/10 10:42:27 fetching corpus: 24200, signal 934802/1059037 (executing program) 2021/03/10 10:42:27 fetching corpus: 24250, signal 935285/1059331 (executing program) 2021/03/10 10:42:27 fetching corpus: 24300, signal 935726/1059611 (executing program) 2021/03/10 10:42:27 fetching corpus: 24350, signal 936108/1059909 (executing program) 2021/03/10 10:42:27 fetching corpus: 24400, signal 936686/1060239 (executing program) 2021/03/10 10:42:28 fetching corpus: 24450, signal 937667/1060567 (executing program) 2021/03/10 10:42:28 fetching corpus: 24500, signal 938071/1060830 (executing program) 2021/03/10 10:42:28 fetching corpus: 24550, signal 938692/1061140 (executing program) 2021/03/10 10:42:28 fetching corpus: 24600, signal 939142/1061441 (executing program) 2021/03/10 10:42:29 fetching corpus: 24650, signal 939583/1061735 (executing program) 2021/03/10 10:42:29 fetching corpus: 24700, signal 940044/1062019 (executing program) 2021/03/10 10:42:29 fetching corpus: 24750, signal 940557/1062299 (executing program) 2021/03/10 10:42:29 fetching corpus: 24800, signal 940898/1062570 (executing program) 2021/03/10 10:42:30 fetching corpus: 24850, signal 941551/1062860 (executing program) 2021/03/10 10:42:30 fetching corpus: 24900, signal 941970/1063132 (executing program) 2021/03/10 10:42:30 fetching corpus: 24950, signal 942424/1063378 (executing program) 2021/03/10 10:42:30 fetching corpus: 25000, signal 943345/1063661 (executing program) 2021/03/10 10:42:31 fetching corpus: 25050, signal 943883/1063925 (executing program) 2021/03/10 10:42:31 fetching corpus: 25100, signal 944353/1064187 (executing program) 2021/03/10 10:42:31 fetching corpus: 25150, signal 944774/1064430 (executing program) 2021/03/10 10:42:32 fetching corpus: 25200, signal 945337/1064680 (executing program) 2021/03/10 10:42:32 fetching corpus: 25250, signal 945983/1064936 (executing program) 2021/03/10 10:42:32 fetching corpus: 25300, signal 946679/1065212 (executing program) 2021/03/10 10:42:32 fetching corpus: 25350, signal 947133/1065465 (executing program) 2021/03/10 10:42:33 fetching corpus: 25400, signal 947696/1065740 (executing program) 2021/03/10 10:42:33 fetching corpus: 25450, signal 948199/1065990 (executing program) 2021/03/10 10:42:33 fetching corpus: 25500, signal 948796/1066265 (executing program) 2021/03/10 10:42:33 fetching corpus: 25550, signal 949257/1066510 (executing program) 2021/03/10 10:42:33 fetching corpus: 25600, signal 949721/1066759 (executing program) 2021/03/10 10:42:34 fetching corpus: 25650, signal 950336/1067030 (executing program) 2021/03/10 10:42:34 fetching corpus: 25700, signal 950727/1067256 (executing program) 2021/03/10 10:42:34 fetching corpus: 25750, signal 951231/1067491 (executing program) 2021/03/10 10:42:35 fetching corpus: 25800, signal 951509/1067717 (executing program) 2021/03/10 10:42:35 fetching corpus: 25850, signal 951824/1067955 (executing program) 2021/03/10 10:42:35 fetching corpus: 25900, signal 952390/1068204 (executing program) 2021/03/10 10:42:35 fetching corpus: 25950, signal 953367/1068446 (executing program) 2021/03/10 10:42:35 fetching corpus: 26000, signal 953789/1068675 (executing program) 2021/03/10 10:42:36 fetching corpus: 26050, signal 954230/1068904 (executing program) 2021/03/10 10:42:36 fetching corpus: 26100, signal 954963/1069186 (executing program) 2021/03/10 10:42:36 fetching corpus: 26150, signal 955387/1069433 (executing program) 2021/03/10 10:42:37 fetching corpus: 26200, signal 955780/1069660 (executing program) 2021/03/10 10:42:37 fetching corpus: 26250, signal 956214/1069866 (executing program) 2021/03/10 10:42:37 fetching corpus: 26300, signal 956842/1070091 (executing program) 2021/03/10 10:42:37 fetching corpus: 26350, signal 957302/1070336 (executing program) 2021/03/10 10:42:38 fetching corpus: 26400, signal 957790/1070565 (executing program) 2021/03/10 10:42:38 fetching corpus: 26450, signal 958175/1070773 (executing program) 2021/03/10 10:42:39 fetching corpus: 26500, signal 958705/1071001 (executing program) 2021/03/10 10:42:39 fetching corpus: 26550, signal 959187/1071224 (executing program) 2021/03/10 10:42:39 fetching corpus: 26600, signal 960223/1071434 (executing program) 2021/03/10 10:42:39 fetching corpus: 26650, signal 960635/1071631 (executing program) 2021/03/10 10:42:40 fetching corpus: 26700, signal 961291/1071709 (executing program) 2021/03/10 10:42:40 fetching corpus: 26750, signal 961741/1071717 (executing program) 2021/03/10 10:42:40 fetching corpus: 26800, signal 962345/1071717 (executing program) 2021/03/10 10:42:40 fetching corpus: 26850, signal 962878/1071717 (executing program) 2021/03/10 10:42:41 fetching corpus: 26900, signal 963582/1071718 (executing program) 2021/03/10 10:42:41 fetching corpus: 26950, signal 964221/1071719 (executing program) 2021/03/10 10:42:41 fetching corpus: 27000, signal 964906/1071719 (executing program) 2021/03/10 10:42:41 fetching corpus: 27050, signal 965284/1071726 (executing program) 2021/03/10 10:42:41 fetching corpus: 27100, signal 965856/1071726 (executing program) 2021/03/10 10:42:42 fetching corpus: 27150, signal 966226/1071726 (executing program) 2021/03/10 10:42:42 fetching corpus: 27200, signal 966634/1071726 (executing program) 2021/03/10 10:42:42 fetching corpus: 27250, signal 967157/1071727 (executing program) 2021/03/10 10:42:42 fetching corpus: 27300, signal 967816/1071727 (executing program) 2021/03/10 10:42:42 fetching corpus: 27350, signal 968210/1071727 (executing program) 2021/03/10 10:42:43 fetching corpus: 27400, signal 968612/1071727 (executing program) 2021/03/10 10:42:43 fetching corpus: 27450, signal 968969/1071727 (executing program) 2021/03/10 10:42:43 fetching corpus: 27500, signal 969318/1071727 (executing program) 2021/03/10 10:42:43 fetching corpus: 27550, signal 969615/1071727 (executing program) 2021/03/10 10:42:43 fetching corpus: 27600, signal 970082/1071729 (executing program) 2021/03/10 10:42:44 fetching corpus: 27650, signal 970505/1071729 (executing program) 2021/03/10 10:42:44 fetching corpus: 27700, signal 971364/1071729 (executing program) 2021/03/10 10:42:44 fetching corpus: 27750, signal 972436/1071737 (executing program) 2021/03/10 10:42:44 fetching corpus: 27800, signal 973131/1071737 (executing program) 2021/03/10 10:42:44 fetching corpus: 27850, signal 973668/1071737 (executing program) 2021/03/10 10:42:45 fetching corpus: 27900, signal 973974/1071737 (executing program) 2021/03/10 10:42:45 fetching corpus: 27950, signal 975006/1071737 (executing program) 2021/03/10 10:42:46 fetching corpus: 28000, signal 975530/1071737 (executing program) 2021/03/10 10:42:46 fetching corpus: 28050, signal 975919/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28100, signal 976380/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28150, signal 976737/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28200, signal 977723/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28250, signal 978389/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28300, signal 978826/1071750 (executing program) 2021/03/10 10:42:47 fetching corpus: 28350, signal 979341/1071750 (executing program) 2021/03/10 10:42:48 fetching corpus: 28400, signal 980078/1071761 (executing program) 2021/03/10 10:42:48 fetching corpus: 28450, signal 980353/1071765 (executing program) 2021/03/10 10:42:48 fetching corpus: 28500, signal 980722/1071765 (executing program) 2021/03/10 10:42:48 fetching corpus: 28550, signal 981207/1071765 (executing program) 2021/03/10 10:42:48 fetching corpus: 28600, signal 981643/1071765 (executing program) 2021/03/10 10:42:49 fetching corpus: 28650, signal 982119/1071765 (executing program) 2021/03/10 10:42:49 fetching corpus: 28700, signal 982695/1071765 (executing program) 2021/03/10 10:42:49 fetching corpus: 28750, signal 983275/1071765 (executing program) 2021/03/10 10:42:49 fetching corpus: 28800, signal 983767/1071777 (executing program) 2021/03/10 10:42:50 fetching corpus: 28850, signal 984223/1071777 (executing program) 2021/03/10 10:42:50 fetching corpus: 28900, signal 984606/1071777 (executing program) 2021/03/10 10:42:50 fetching corpus: 28950, signal 985141/1071793 (executing program) 2021/03/10 10:42:50 fetching corpus: 29000, signal 985651/1071796 (executing program) 2021/03/10 10:42:51 fetching corpus: 29050, signal 986055/1071796 (executing program) 2021/03/10 10:42:51 fetching corpus: 29100, signal 986489/1071839 (executing program) 2021/03/10 10:42:51 fetching corpus: 29150, signal 987324/1071840 (executing program) 2021/03/10 10:42:51 fetching corpus: 29200, signal 987982/1071842 (executing program) 2021/03/10 10:42:52 fetching corpus: 29250, signal 988237/1071842 (executing program) 2021/03/10 10:42:52 fetching corpus: 29300, signal 988594/1071842 (executing program) 2021/03/10 10:42:52 fetching corpus: 29350, signal 989029/1071842 (executing program) 2021/03/10 10:42:52 fetching corpus: 29400, signal 989433/1071842 (executing program) 2021/03/10 10:42:53 fetching corpus: 29450, signal 989853/1071860 (executing program) 2021/03/10 10:42:53 fetching corpus: 29500, signal 990232/1071861 (executing program) 2021/03/10 10:42:53 fetching corpus: 29550, signal 990593/1071861 (executing program) 2021/03/10 10:42:53 fetching corpus: 29600, signal 991029/1071861 (executing program) 2021/03/10 10:42:54 fetching corpus: 29650, signal 991457/1071861 (executing program) 2021/03/10 10:42:54 fetching corpus: 29700, signal 991969/1071861 (executing program) 2021/03/10 10:42:54 fetching corpus: 29750, signal 992816/1071861 (executing program) 2021/03/10 10:42:54 fetching corpus: 29800, signal 993601/1071861 (executing program) 2021/03/10 10:42:55 fetching corpus: 29850, signal 994173/1071861 (executing program) 2021/03/10 10:42:55 fetching corpus: 29900, signal 994733/1071881 (executing program) 2021/03/10 10:42:55 fetching corpus: 29950, signal 995359/1071881 (executing program) 2021/03/10 10:42:55 fetching corpus: 30000, signal 995792/1071881 (executing program) 2021/03/10 10:42:56 fetching corpus: 30050, signal 996359/1071881 (executing program) 2021/03/10 10:42:56 fetching corpus: 30100, signal 996970/1071881 (executing program) 2021/03/10 10:42:56 fetching corpus: 30150, signal 997465/1071881 (executing program) 2021/03/10 10:42:56 fetching corpus: 30200, signal 997859/1071881 (executing program) 2021/03/10 10:42:57 fetching corpus: 30250, signal 998390/1071881 (executing program) 2021/03/10 10:42:57 fetching corpus: 30300, signal 998719/1071881 (executing program) 2021/03/10 10:42:57 fetching corpus: 30350, signal 999073/1071881 (executing program) 2021/03/10 10:42:58 fetching corpus: 30400, signal 999616/1071888 (executing program) 2021/03/10 10:42:58 fetching corpus: 30450, signal 1000000/1071893 (executing program) 2021/03/10 10:42:58 fetching corpus: 30500, signal 1000460/1071904 (executing program) 2021/03/10 10:42:58 fetching corpus: 30550, signal 1000919/1071904 (executing program) 2021/03/10 10:42:59 fetching corpus: 30600, signal 1001370/1071904 (executing program) 2021/03/10 10:42:59 fetching corpus: 30650, signal 1001872/1071904 (executing program) 2021/03/10 10:42:59 fetching corpus: 30700, signal 1002299/1071921 (executing program) 2021/03/10 10:42:59 fetching corpus: 30750, signal 1002714/1071923 (executing program) 2021/03/10 10:43:00 fetching corpus: 30800, signal 1003100/1071923 (executing program) 2021/03/10 10:43:00 fetching corpus: 30850, signal 1003596/1071923 (executing program) 2021/03/10 10:43:00 fetching corpus: 30900, signal 1003824/1071923 (executing program) 2021/03/10 10:43:00 fetching corpus: 30950, signal 1004355/1071923 (executing program) 2021/03/10 10:43:01 fetching corpus: 31000, signal 1004625/1071923 (executing program) 2021/03/10 10:43:01 fetching corpus: 31050, signal 1005056/1071929 (executing program) 2021/03/10 10:43:01 fetching corpus: 31100, signal 1005661/1071929 (executing program) 2021/03/10 10:43:01 fetching corpus: 31150, signal 1005901/1071929 (executing program) 2021/03/10 10:43:02 fetching corpus: 31200, signal 1006531/1071929 (executing program) 2021/03/10 10:43:02 fetching corpus: 31250, signal 1007038/1071931 (executing program) 2021/03/10 10:43:02 fetching corpus: 31300, signal 1007483/1071931 (executing program) 2021/03/10 10:43:02 fetching corpus: 31350, signal 1007956/1071931 (executing program) 2021/03/10 10:43:02 fetching corpus: 31400, signal 1008286/1071933 (executing program) 2021/03/10 10:43:03 fetching corpus: 31450, signal 1008608/1071934 (executing program) 2021/03/10 10:43:03 fetching corpus: 31500, signal 1009136/1071941 (executing program) 2021/03/10 10:43:03 fetching corpus: 31550, signal 1009447/1071942 (executing program) 2021/03/10 10:43:03 fetching corpus: 31600, signal 1009699/1071942 (executing program) 2021/03/10 10:43:04 fetching corpus: 31650, signal 1010118/1071942 (executing program) 2021/03/10 10:43:04 fetching corpus: 31700, signal 1011198/1071942 (executing program) 2021/03/10 10:43:04 fetching corpus: 31750, signal 1011823/1071943 (executing program) 2021/03/10 10:43:05 fetching corpus: 31800, signal 1012199/1071943 (executing program) 2021/03/10 10:43:05 fetching corpus: 31850, signal 1012536/1071955 (executing program) 2021/03/10 10:43:05 fetching corpus: 31900, signal 1012855/1071955 (executing program) 2021/03/10 10:43:06 fetching corpus: 31950, signal 1013404/1071956 (executing program) 2021/03/10 10:43:06 fetching corpus: 32000, signal 1013764/1071956 (executing program) 2021/03/10 10:43:06 fetching corpus: 32050, signal 1014197/1071956 (executing program) 2021/03/10 10:43:06 fetching corpus: 32100, signal 1014562/1071957 (executing program) 2021/03/10 10:43:07 fetching corpus: 32150, signal 1014830/1071958 (executing program) 2021/03/10 10:43:07 fetching corpus: 32200, signal 1015128/1071959 (executing program) 2021/03/10 10:43:07 fetching corpus: 32250, signal 1015417/1071959 (executing program) 2021/03/10 10:43:07 fetching corpus: 32300, signal 1015879/1071959 (executing program) 2021/03/10 10:43:08 fetching corpus: 32350, signal 1016373/1071959 (executing program) 2021/03/10 10:43:08 fetching corpus: 32400, signal 1016669/1071959 (executing program) 2021/03/10 10:43:08 fetching corpus: 32450, signal 1016953/1071959 (executing program) 2021/03/10 10:43:08 fetching corpus: 32500, signal 1017253/1071959 (executing program) 2021/03/10 10:43:08 fetching corpus: 32550, signal 1017552/1071960 (executing program) 2021/03/10 10:43:09 fetching corpus: 32600, signal 1017949/1071962 (executing program) 2021/03/10 10:43:09 fetching corpus: 32650, signal 1018309/1071962 (executing program) 2021/03/10 10:43:09 fetching corpus: 32700, signal 1018689/1071964 (executing program) 2021/03/10 10:43:09 fetching corpus: 32750, signal 1019044/1071964 (executing program) 2021/03/10 10:43:10 fetching corpus: 32800, signal 1019479/1071964 (executing program) 2021/03/10 10:43:10 fetching corpus: 32850, signal 1020062/1071965 (executing program) 2021/03/10 10:43:10 fetching corpus: 32900, signal 1021235/1071968 (executing program) 2021/03/10 10:43:10 fetching corpus: 32950, signal 1021646/1071968 (executing program) 2021/03/10 10:43:11 fetching corpus: 33000, signal 1021971/1071968 (executing program) 2021/03/10 10:43:11 fetching corpus: 33050, signal 1022302/1071973 (executing program) 2021/03/10 10:43:11 fetching corpus: 33100, signal 1022654/1071974 (executing program) 2021/03/10 10:43:11 fetching corpus: 33150, signal 1023371/1071974 (executing program) 2021/03/10 10:43:12 fetching corpus: 33200, signal 1023638/1071974 (executing program) 2021/03/10 10:43:12 fetching corpus: 33250, signal 1023988/1071975 (executing program) 2021/03/10 10:43:12 fetching corpus: 33300, signal 1024430/1072007 (executing program) [ 194.040805][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.047149][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 10:43:13 fetching corpus: 33350, signal 1024662/1072007 (executing program) 2021/03/10 10:43:13 fetching corpus: 33400, signal 1025149/1072007 (executing program) 2021/03/10 10:43:13 fetching corpus: 33450, signal 1025566/1072007 (executing program) 2021/03/10 10:43:13 fetching corpus: 33500, signal 1026014/1072007 (executing program) 2021/03/10 10:43:14 fetching corpus: 33550, signal 1026360/1072007 (executing program) 2021/03/10 10:43:14 fetching corpus: 33600, signal 1026727/1072007 (executing program) 2021/03/10 10:43:14 fetching corpus: 33650, signal 1027076/1072015 (executing program) 2021/03/10 10:43:14 fetching corpus: 33700, signal 1027409/1072015 (executing program) 2021/03/10 10:43:15 fetching corpus: 33750, signal 1028002/1072015 (executing program) 2021/03/10 10:43:15 fetching corpus: 33800, signal 1028396/1072015 (executing program) 2021/03/10 10:43:15 fetching corpus: 33850, signal 1028816/1072017 (executing program) 2021/03/10 10:43:15 fetching corpus: 33900, signal 1029161/1072017 (executing program) 2021/03/10 10:43:15 fetching corpus: 33950, signal 1029537/1072017 (executing program) 2021/03/10 10:43:16 fetching corpus: 34000, signal 1029849/1072017 (executing program) 2021/03/10 10:43:16 fetching corpus: 34050, signal 1030236/1072019 (executing program) 2021/03/10 10:43:16 fetching corpus: 34100, signal 1030613/1072019 (executing program) 2021/03/10 10:43:17 fetching corpus: 34150, signal 1031034/1072019 (executing program) 2021/03/10 10:43:17 fetching corpus: 34200, signal 1031440/1072019 (executing program) 2021/03/10 10:43:17 fetching corpus: 34250, signal 1031917/1072019 (executing program) 2021/03/10 10:43:17 fetching corpus: 34300, signal 1032313/1072019 (executing program) 2021/03/10 10:43:18 fetching corpus: 34350, signal 1032778/1072020 (executing program) 2021/03/10 10:43:18 fetching corpus: 34400, signal 1033252/1072020 (executing program) 2021/03/10 10:43:18 fetching corpus: 34450, signal 1033501/1072020 (executing program) 2021/03/10 10:43:18 fetching corpus: 34500, signal 1033870/1072039 (executing program) 2021/03/10 10:43:19 fetching corpus: 34550, signal 1034400/1072046 (executing program) 2021/03/10 10:43:19 fetching corpus: 34600, signal 1034660/1072046 (executing program) 2021/03/10 10:43:19 fetching corpus: 34650, signal 1035156/1072046 (executing program) 2021/03/10 10:43:19 fetching corpus: 34700, signal 1035451/1072046 (executing program) 2021/03/10 10:43:20 fetching corpus: 34750, signal 1035864/1072046 (executing program) 2021/03/10 10:43:20 fetching corpus: 34800, signal 1036114/1072046 (executing program) 2021/03/10 10:43:20 fetching corpus: 34850, signal 1036898/1072046 (executing program) 2021/03/10 10:43:20 fetching corpus: 34900, signal 1037346/1072046 (executing program) 2021/03/10 10:43:21 fetching corpus: 34950, signal 1037685/1072046 (executing program) 2021/03/10 10:43:21 fetching corpus: 35000, signal 1038173/1072046 (executing program) 2021/03/10 10:43:21 fetching corpus: 35050, signal 1038818/1072046 (executing program) 2021/03/10 10:43:21 fetching corpus: 35100, signal 1039115/1072046 (executing program) 2021/03/10 10:43:21 fetching corpus: 35150, signal 1039404/1072046 (executing program) 2021/03/10 10:43:22 fetching corpus: 35200, signal 1039889/1072046 (executing program) 2021/03/10 10:43:22 fetching corpus: 35250, signal 1040360/1072047 (executing program) 2021/03/10 10:43:22 fetching corpus: 35300, signal 1040769/1072047 (executing program) 2021/03/10 10:43:22 fetching corpus: 35350, signal 1041127/1072047 (executing program) 2021/03/10 10:43:23 fetching corpus: 35400, signal 1041654/1072047 (executing program) 2021/03/10 10:43:23 fetching corpus: 35450, signal 1042058/1072049 (executing program) 2021/03/10 10:43:23 fetching corpus: 35500, signal 1042442/1072049 (executing program) 2021/03/10 10:43:23 fetching corpus: 35550, signal 1042764/1072049 (executing program) 2021/03/10 10:43:24 fetching corpus: 35600, signal 1043093/1072049 (executing program) 2021/03/10 10:43:24 fetching corpus: 35650, signal 1043482/1072067 (executing program) 2021/03/10 10:43:24 fetching corpus: 35700, signal 1043726/1072067 (executing program) 2021/03/10 10:43:24 fetching corpus: 35750, signal 1043923/1072067 (executing program) 2021/03/10 10:43:24 fetching corpus: 35800, signal 1044330/1072067 (executing program) 2021/03/10 10:43:25 fetching corpus: 35850, signal 1044683/1072081 (executing program) 2021/03/10 10:43:25 fetching corpus: 35900, signal 1045047/1072081 (executing program) 2021/03/10 10:43:25 fetching corpus: 35950, signal 1045453/1072081 (executing program) 2021/03/10 10:43:25 fetching corpus: 36000, signal 1045849/1072081 (executing program) 2021/03/10 10:43:26 fetching corpus: 36050, signal 1046159/1072082 (executing program) 2021/03/10 10:43:26 fetching corpus: 36100, signal 1046499/1072096 (executing program) 2021/03/10 10:43:26 fetching corpus: 36150, signal 1046758/1072097 (executing program) 2021/03/10 10:43:26 fetching corpus: 36200, signal 1047085/1072097 (executing program) 2021/03/10 10:43:26 fetching corpus: 36250, signal 1047340/1072106 (executing program) 2021/03/10 10:43:27 fetching corpus: 36300, signal 1047619/1072107 (executing program) 2021/03/10 10:43:27 fetching corpus: 36350, signal 1047893/1072107 (executing program) 2021/03/10 10:43:27 fetching corpus: 36400, signal 1048331/1072107 (executing program) 2021/03/10 10:43:27 fetching corpus: 36450, signal 1048735/1072107 (executing program) 2021/03/10 10:43:28 fetching corpus: 36500, signal 1049080/1072114 (executing program) 2021/03/10 10:43:28 fetching corpus: 36550, signal 1049490/1072114 (executing program) 2021/03/10 10:43:28 fetching corpus: 36600, signal 1049898/1072114 (executing program) 2021/03/10 10:43:28 fetching corpus: 36650, signal 1050285/1072114 (executing program) 2021/03/10 10:43:29 fetching corpus: 36700, signal 1050573/1072114 (executing program) 2021/03/10 10:43:29 fetching corpus: 36750, signal 1051061/1072114 (executing program) 2021/03/10 10:43:29 fetching corpus: 36800, signal 1051290/1072119 (executing program) 2021/03/10 10:43:29 fetching corpus: 36850, signal 1051650/1072119 (executing program) 2021/03/10 10:43:29 fetching corpus: 36900, signal 1051848/1072119 (executing program) 2021/03/10 10:43:30 fetching corpus: 36950, signal 1052140/1072124 (executing program) 2021/03/10 10:43:30 fetching corpus: 37000, signal 1052461/1072124 (executing program) 2021/03/10 10:43:30 fetching corpus: 37050, signal 1052724/1072125 (executing program) 2021/03/10 10:43:30 fetching corpus: 37100, signal 1053052/1072125 (executing program) 2021/03/10 10:43:31 fetching corpus: 37150, signal 1053510/1072126 (executing program) 2021/03/10 10:43:31 fetching corpus: 37200, signal 1053813/1072126 (executing program) 2021/03/10 10:43:31 fetching corpus: 37250, signal 1054168/1072126 (executing program) 2021/03/10 10:43:31 fetching corpus: 37300, signal 1054472/1072127 (executing program) 2021/03/10 10:43:31 fetching corpus: 37350, signal 1054877/1072127 (executing program) 2021/03/10 10:43:31 fetching corpus: 37400, signal 1055400/1072127 (executing program) 2021/03/10 10:43:32 fetching corpus: 37450, signal 1055681/1072127 (executing program) 2021/03/10 10:43:32 fetching corpus: 37500, signal 1056008/1072127 (executing program) 2021/03/10 10:43:32 fetching corpus: 37550, signal 1056270/1072127 (executing program) 2021/03/10 10:43:33 fetching corpus: 37600, signal 1056520/1072128 (executing program) 2021/03/10 10:43:33 fetching corpus: 37650, signal 1056735/1072128 (executing program) 2021/03/10 10:43:34 fetching corpus: 37700, signal 1057054/1072128 (executing program) 2021/03/10 10:43:34 fetching corpus: 37750, signal 1057457/1072138 (executing program) 2021/03/10 10:43:34 fetching corpus: 37800, signal 1057874/1072138 (executing program) 2021/03/10 10:43:34 fetching corpus: 37850, signal 1058144/1072138 (executing program) 2021/03/10 10:43:34 fetching corpus: 37900, signal 1058653/1072138 (executing program) 2021/03/10 10:43:35 fetching corpus: 37950, signal 1059114/1072138 (executing program) 2021/03/10 10:43:35 fetching corpus: 38000, signal 1059430/1072139 (executing program) 2021/03/10 10:43:35 fetching corpus: 38021, signal 1059516/1072139 (executing program) 2021/03/10 10:43:35 fetching corpus: 38021, signal 1059516/1072139 (executing program) 2021/03/10 10:43:37 starting 6 fuzzer processes 10:43:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x5d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 218.664341][ T37] audit: type=1400 audit(1615373017.496:8): avc: denied { execmem } for pid=8424 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:43:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) 10:43:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) request_key(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 10:43:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x24000100) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x20008000, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x5, 0x5}) 10:43:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af13, &(0x7f0000000000)) 10:43:38 executing program 5: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r4, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1b) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) write(r5, &(0x7f0000000180)="05c3627c7fc5250e9d2ae9eed74f44a6ba0ae9b333f4b40cec84e488e3c177d84c5fd8cf8b656ad333b7e92bcfb8b9c32a5c3987274d41faa69c2b1a4c42c5b05e319cf782746fc52b0d3c7a282778c2e0142ac520de36f7f3a9558c861eb77fa5d33b4260a26f27c7d230480d3384d83044ada2de0e960ee34ff221f1ad382c07c88e83890a27da27134ec3024fbabb3664d0b25ce57cad9062d1153111704106c47ef3d4ac8c28c03ea2d4e4ab78a6361b93f4b161c47e0e317603782c46d6fbd844b01be34edca4bc783051da3317e39eefa28602e3e844f4765e66412fc6cffa56510ca7ee6fe666cca36e226080ef63", 0xf2) [ 219.922909][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 220.164734][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 220.492852][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 220.520329][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 220.621521][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 220.771579][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 220.965561][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.984264][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.003797][ T8425] device bridge_slave_0 entered promiscuous mode [ 221.021415][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.049388][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.057474][ T8427] device bridge_slave_0 entered promiscuous mode [ 221.066975][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 221.082329][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.089484][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.097438][ T8427] device bridge_slave_1 entered promiscuous mode [ 221.107948][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.115204][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.123174][ T8425] device bridge_slave_1 entered promiscuous mode [ 221.130754][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 221.184732][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.231334][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.242663][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.276709][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.316022][ T8427] team0: Port device team_slave_0 added [ 221.326125][ T8427] team0: Port device team_slave_1 added [ 221.365482][ T8425] team0: Port device team_slave_0 added [ 221.415343][ T8425] team0: Port device team_slave_1 added [ 221.526709][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.535811][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.577631][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.600598][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.607665][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.621599][ T8429] device bridge_slave_0 entered promiscuous mode [ 221.647522][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 221.657972][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.667958][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.694739][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.706362][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.714811][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.723062][ T8429] device bridge_slave_1 entered promiscuous mode [ 221.733411][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 221.749518][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.756489][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.782869][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.798595][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.805553][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.834291][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.865749][ T8427] device hsr_slave_0 entered promiscuous mode [ 221.872593][ T8427] device hsr_slave_1 entered promiscuous mode [ 221.879659][ T3163] Bluetooth: hci0: command 0x0409 tx timeout [ 221.942164][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.954886][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.034435][ T8425] device hsr_slave_0 entered promiscuous mode [ 222.042481][ T8425] device hsr_slave_1 entered promiscuous mode [ 222.050718][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.061839][ T8425] Cannot create hsr debugfs directory [ 222.122051][ T8429] team0: Port device team_slave_0 added [ 222.128817][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 222.142343][ T8429] team0: Port device team_slave_1 added [ 222.206707][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.206756][ T3163] Bluetooth: hci1: command 0x0409 tx timeout [ 222.216657][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.246875][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.268050][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.275126][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.283543][ T8431] device bridge_slave_0 entered promiscuous mode [ 222.296616][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.303772][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.312971][ T8431] device bridge_slave_1 entered promiscuous mode [ 222.333749][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.340797][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.369290][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.448075][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 222.469473][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.515061][ T8429] device hsr_slave_0 entered promiscuous mode [ 222.529145][ T8429] device hsr_slave_1 entered promiscuous mode [ 222.535757][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.543620][ T8429] Cannot create hsr debugfs directory [ 222.560636][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.592622][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 222.665032][ T8431] team0: Port device team_slave_0 added [ 222.695991][ T8431] team0: Port device team_slave_1 added [ 222.701722][ T3720] Bluetooth: hci3: command 0x0409 tx timeout [ 222.729726][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.736870][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.757657][ T8433] device bridge_slave_0 entered promiscuous mode [ 222.767191][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.774766][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.783349][ T8433] device bridge_slave_1 entered promiscuous mode [ 222.871001][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.883138][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.891191][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.917617][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.946582][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 222.955191][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.966052][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.974081][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.000160][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.053220][ T8433] team0: Port device team_slave_0 added [ 223.072257][ T8433] team0: Port device team_slave_1 added [ 223.086075][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.093314][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.101991][ T8521] device bridge_slave_0 entered promiscuous mode [ 223.114651][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.121809][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.130298][ T8521] device bridge_slave_1 entered promiscuous mode [ 223.174616][ T8431] device hsr_slave_0 entered promiscuous mode [ 223.184119][ T8431] device hsr_slave_1 entered promiscuous mode [ 223.193654][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.207793][ T8431] Cannot create hsr debugfs directory [ 223.219849][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.226801][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.254213][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.273971][ T8427] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.294832][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.309018][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.318807][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.325755][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.354093][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.370304][ T8427] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.387482][ T8427] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.429864][ T8427] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.467283][ T8521] team0: Port device team_slave_0 added [ 223.478800][ T9541] Bluetooth: hci5: command 0x0409 tx timeout [ 223.499176][ T8521] team0: Port device team_slave_1 added [ 223.533804][ T8433] device hsr_slave_0 entered promiscuous mode [ 223.541841][ T8433] device hsr_slave_1 entered promiscuous mode [ 223.551914][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.560382][ T8433] Cannot create hsr debugfs directory [ 223.575972][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.585387][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.612821][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.649547][ T8425] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.660918][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.669644][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.696131][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.727589][ T8425] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.773434][ T8425] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.786918][ T8425] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.845032][ T8429] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.859322][ T8429] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.891605][ T8429] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.914955][ T8521] device hsr_slave_0 entered promiscuous mode [ 223.922338][ T8521] device hsr_slave_1 entered promiscuous mode [ 223.931643][ T8521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.939644][ T8521] Cannot create hsr debugfs directory [ 223.957923][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 223.992309][ T8429] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.104403][ T8431] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.144624][ T8431] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.159187][ T8431] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.176388][ T8431] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.278111][ T3163] Bluetooth: hci1: command 0x041b tx timeout [ 224.329392][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.342094][ T8433] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.380923][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.390751][ T8433] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.401213][ T8433] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.411727][ T8433] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.425646][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.457167][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.493936][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.518708][ T9541] Bluetooth: hci2: command 0x041b tx timeout [ 224.537101][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.546501][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.561866][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.569184][ T9709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.578514][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.587043][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.596286][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.603409][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.611324][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.621466][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.683189][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.701290][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.710598][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.719272][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.727408][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.738765][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.747253][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.757428][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.757873][ T9541] Bluetooth: hci3: command 0x041b tx timeout [ 224.766380][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.816032][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.832060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.840436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.850238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.861621][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.868740][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.879054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.888250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.896639][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.903767][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.912331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.921688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.930071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.939313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.947480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.956650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.992515][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.007727][ T9541] Bluetooth: hci4: command 0x041b tx timeout [ 225.019780][ T8521] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.040752][ T8521] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.059377][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.067192][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.079756][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.088992][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.097252][ T3720] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.104371][ T3720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.118898][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.143110][ T8521] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.153261][ T8521] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.175204][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.183635][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.192871][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.201928][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.209045][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.217082][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.226213][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.235565][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.247732][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.256390][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.313261][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.321463][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.331837][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.341052][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.349058][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.356462][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.365683][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.374814][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.383309][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.391637][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.431553][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.445579][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.454987][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.464541][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.475555][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.485520][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.494681][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.508289][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.535328][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.542959][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.554929][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.563339][ T3163] Bluetooth: hci5: command 0x041b tx timeout [ 225.570882][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.579787][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.613919][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.626532][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.641457][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.654234][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.666366][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.676704][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.700167][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.709237][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.719199][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.726273][ T9709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.735379][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.744649][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.753537][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.760668][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.772436][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.788945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.799187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.809858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.819558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.829130][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.836161][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.845584][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.854698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.863638][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.870741][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.920456][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.932406][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.942501][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.951664][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.960339][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.968524][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.977007][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.015153][ T8427] device veth0_vlan entered promiscuous mode [ 226.033072][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.037896][ T3163] Bluetooth: hci0: command 0x040f tx timeout [ 226.053255][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.063773][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.073498][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.082779][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.091914][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.099766][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.107166][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.115821][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.125071][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.133513][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.141881][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.156819][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.184651][ T8427] device veth1_vlan entered promiscuous mode [ 226.207668][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.215774][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.226146][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.235736][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.245311][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.254297][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.263364][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.283096][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.315572][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.324705][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.334449][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.344746][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.354222][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.362718][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.371390][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.380902][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.398233][ T3163] Bluetooth: hci1: command 0x040f tx timeout [ 226.405915][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.433890][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.444138][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.453374][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.463127][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.472053][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.481054][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.490297][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.521601][ T8427] device veth0_macvtap entered promiscuous mode [ 226.531135][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.556375][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.588171][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.596955][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.609132][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.619167][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.636746][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.646157][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.662721][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.669833][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.678183][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.686857][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.695614][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.702781][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.710962][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.720634][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.730133][ T3163] Bluetooth: hci2: command 0x040f tx timeout [ 226.738482][ T8431] device veth0_vlan entered promiscuous mode [ 226.752612][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.762025][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.770901][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.780338][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.788383][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.819221][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.833799][ T8427] device veth1_macvtap entered promiscuous mode [ 226.837526][ T9541] Bluetooth: hci3: command 0x040f tx timeout [ 226.853756][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.863812][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.873874][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.884522][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.905517][ T8425] device veth0_vlan entered promiscuous mode [ 226.929131][ T8431] device veth1_vlan entered promiscuous mode [ 226.939170][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.946965][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.956567][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.965258][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.975199][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.001060][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.022136][ T8521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.033867][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.045732][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.054354][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.063481][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.072244][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.077457][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 227.081552][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.096600][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.104549][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.113661][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.128154][ T8425] device veth1_vlan entered promiscuous mode [ 227.148112][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.156929][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.166960][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.175590][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.184938][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.194009][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.203215][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.234065][ T8427] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.246396][ T8427] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.269290][ T8427] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.287058][ T8427] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.328567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.336618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.357039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.389333][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.422874][ T8431] device veth0_macvtap entered promiscuous mode [ 227.431761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.448046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.455739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.486898][ T8431] device veth1_macvtap entered promiscuous mode [ 227.510288][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.518992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.530900][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.540024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.548881][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.569534][ T8429] device veth0_vlan entered promiscuous mode [ 227.590100][ T8425] device veth0_macvtap entered promiscuous mode [ 227.624096][ T8425] device veth1_macvtap entered promiscuous mode [ 227.633036][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.654053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.663029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.672513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.680936][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 227.735950][ T8429] device veth1_vlan entered promiscuous mode [ 227.750272][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.778387][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.796161][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.861565][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.875068][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.901862][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.946849][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.966027][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.977794][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.988955][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.001132][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.020804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.031869][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.043332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.052889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.065282][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.080586][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.092684][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.118337][ T3163] Bluetooth: hci0: command 0x0419 tx timeout [ 228.128676][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.140572][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.150551][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.161126][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.172763][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.181617][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.191660][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.202233][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.212384][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.222413][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.231713][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.244990][ T8431] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.256660][ T8431] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.270137][ T8431] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.280336][ T8431] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.315288][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.319327][ T8425] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.345400][ T8425] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.354333][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.354793][ T8425] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.372232][ T8425] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.387357][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.395593][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.407784][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.416458][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.429015][ T8433] device veth0_vlan entered promiscuous mode [ 228.440757][ T3163] Bluetooth: hci1: command 0x0419 tx timeout [ 228.489986][ T8429] device veth0_macvtap entered promiscuous mode [ 228.507956][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.515804][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.525877][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.535130][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.554067][ T8433] device veth1_vlan entered promiscuous mode [ 228.581160][ T8429] device veth1_macvtap entered promiscuous mode [ 228.636357][ T229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.648826][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.658879][ T229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.668528][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.676704][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.692814][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.702180][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.711503][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.723235][ T8521] device veth0_vlan entered promiscuous mode [ 228.758222][ T9725] Bluetooth: hci2: command 0x0419 tx timeout [ 228.823017][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.838030][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.854404][ T8521] device veth1_vlan entered promiscuous mode [ 228.886019][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.905861][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.916250][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.926776][ T9725] Bluetooth: hci3: command 0x0419 tx timeout [ 228.934477][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.944373][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.955058][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.973860][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.020506][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.034807][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.047099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.055735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.087986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.101372][ T9794] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 229.101859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.159047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 229.202195][ T8433] device veth0_macvtap entered promiscuous mode [ 229.210606][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.228688][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 229.236236][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.259701][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.286984][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.296816][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.319048][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.342972][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.364858][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 229.395929][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.434000][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.459710][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.478156][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.488234][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.500896][ T8433] device veth1_macvtap entered promiscuous mode [ 229.530089][ T8429] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.577595][ T8429] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.586344][ T8429] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.626134][ T8429] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.682085][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.698245][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.711002][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.714421][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.730648][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.741315][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 229.789260][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.802402][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 229.822208][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.860311][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.902689][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.916138][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.935543][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.954105][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.976913][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.008947][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.021043][ T8521] device veth0_macvtap entered promiscuous mode [ 230.032222][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.047465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.055489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.066436][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.077047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.097549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.120530][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.148447][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.180986][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:43:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 230.214365][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.238833][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.289276][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.324016][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.354170][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.406983][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.439186][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.454760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.527458][ T8521] device veth1_macvtap entered promiscuous mode 10:43:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 230.568343][ T8433] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.618246][ T8433] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.662984][ T8433] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.682372][ T8433] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.802659][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.838974][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.863355][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.889989][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:43:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x40000001, 0x3}]}) [ 230.940225][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.973851][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.997288][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.008562][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.020819][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.073803][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.110794][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.123301][ C0] hrtimer: interrupt took 31867 ns [ 231.156440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.180603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.217045][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.225105][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.255086][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.287860][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.315550][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.355871][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.381796][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.396062][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.437033][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.478199][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.496326][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.533564][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:43:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) 10:43:50 executing program 0: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x5c, 0x160, 0x0, 0x3e0, 0x248, 0x228, 0x228, 0x248, 0x228, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'nr0\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 231.580175][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.643585][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.661273][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.681882][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.721564][ T9885] xt_connbytes: Forcing CT accounting to be enabled [ 231.731869][ T9885] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 231.745152][ T9885] xt_CT: You must specify a L4 protocol and not use inversions on it [ 231.757322][ T9886] xt_CT: You must specify a L4 protocol and not use inversions on it [ 231.820575][ T8521] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.872155][ T8521] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.905484][ T8521] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.914743][ T8521] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.056318][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.085054][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.115805][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.180025][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.199869][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.224599][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.291894][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.305078][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.331590][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.353177][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.407541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.462837][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.495961][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:43:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) request_key(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 10:43:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) [ 232.515917][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.622818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:43:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup3(r4, r0, 0x0) 10:43:52 executing program 5: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r4, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1b) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) write(r5, &(0x7f0000000180)="05c3627c7fc5250e9d2ae9eed74f44a6ba0ae9b333f4b40cec84e488e3c177d84c5fd8cf8b656ad333b7e92bcfb8b9c32a5c3987274d41faa69c2b1a4c42c5b05e319cf782746fc52b0d3c7a282778c2e0142ac520de36f7f3a9558c861eb77fa5d33b4260a26f27c7d230480d3384d83044ada2de0e960ee34ff221f1ad382c07c88e83890a27da27134ec3024fbabb3664d0b25ce57cad9062d1153111704106c47ef3d4ac8c28c03ea2d4e4ab78a6361b93f4b161c47e0e317603782c46d6fbd844b01be34edca4bc783051da3317e39eefa28602e3e844f4765e66412fc6cffa56510ca7ee6fe666cca36e226080ef63", 0xf2) 10:43:52 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 10:43:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 10:43:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) request_key(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 10:43:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup3(r4, r0, 0x0) 10:43:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) [ 233.675245][ T9961] loop0: detected capacity change from 0 to 264192 10:43:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 10:43:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup3(r4, r0, 0x0) 10:43:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) request_key(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 10:43:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 10:43:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) 10:43:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup3(r4, r0, 0x0) 10:43:53 executing program 5: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r4, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1b) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) write(r5, &(0x7f0000000180)="05c3627c7fc5250e9d2ae9eed74f44a6ba0ae9b333f4b40cec84e488e3c177d84c5fd8cf8b656ad333b7e92bcfb8b9c32a5c3987274d41faa69c2b1a4c42c5b05e319cf782746fc52b0d3c7a282778c2e0142ac520de36f7f3a9558c861eb77fa5d33b4260a26f27c7d230480d3384d83044ada2de0e960ee34ff221f1ad382c07c88e83890a27da27134ec3024fbabb3664d0b25ce57cad9062d1153111704106c47ef3d4ac8c28c03ea2d4e4ab78a6361b93f4b161c47e0e317603782c46d6fbd844b01be34edca4bc783051da3317e39eefa28602e3e844f4765e66412fc6cffa56510ca7ee6fe666cca36e226080ef63", 0xf2) 10:43:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa}, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb}, @ext_cap={0x7}]}}) 10:43:53 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/63, 0x3f}], 0x1) io_submit(0x0, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) 10:43:53 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 10:43:53 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 234.944020][T10012] loop0: detected capacity change from 0 to 264192 [ 235.016284][ T8977] usb 2-1: new full-speed USB device number 2 using dummy_hcd 10:43:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) [ 235.193696][T10020] loop4: detected capacity change from 0 to 264192 [ 235.466563][ T8977] usb 2-1: not running at top speed; connect to a high speed hub 10:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) [ 235.577750][ T8977] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:43:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) [ 235.800621][ T8977] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 235.825413][ T8977] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:43:54 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 235.891290][ T8977] usb 2-1: Product: syz [ 235.931106][ T8977] usb 2-1: Manufacturer: syz [ 235.958387][ T8977] usb 2-1: SerialNumber: syz 10:43:54 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 236.249933][T10043] loop0: detected capacity change from 0 to 264192 [ 236.256399][T10040] loop4: detected capacity change from 0 to 264192 [ 236.276463][ T8] usb 2-1: USB disconnect, device number 2 10:43:55 executing program 5: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r4, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1b) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) write(r5, &(0x7f0000000180)="05c3627c7fc5250e9d2ae9eed74f44a6ba0ae9b333f4b40cec84e488e3c177d84c5fd8cf8b656ad333b7e92bcfb8b9c32a5c3987274d41faa69c2b1a4c42c5b05e319cf782746fc52b0d3c7a282778c2e0142ac520de36f7f3a9558c861eb77fa5d33b4260a26f27c7d230480d3384d83044ada2de0e960ee34ff221f1ad382c07c88e83890a27da27134ec3024fbabb3664d0b25ce57cad9062d1153111704106c47ef3d4ac8c28c03ea2d4e4ab78a6361b93f4b161c47e0e317603782c46d6fbd844b01be34edca4bc783051da3317e39eefa28602e3e844f4765e66412fc6cffa56510ca7ee6fe666cca36e226080ef63", 0xf2) 10:43:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) socket$kcm(0x29, 0x0, 0x0) 10:43:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$omfs(&(0x7f0000000000)='omfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='uid=', @ANYRESOCT, @ANYRESDEC=r0]) 10:43:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:43:56 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 10:43:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000eeffff0b000000500000000f000000000000000200000006000000000018000080000020000000d5f4655fd5f4655f0300ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c00000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013b00)) 10:43:56 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 237.548743][T10081] loop2: detected capacity change from 0 to 16 10:43:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) [ 237.681455][T10081] EXT4-fs (loop2): blocks per group (1572864) and clusters per group (32768) inconsistent [ 237.715261][T10086] loop4: detected capacity change from 0 to 264192 10:43:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r4, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 237.940067][T10081] loop2: detected capacity change from 0 to 16 10:43:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000eeffff0b000000500000000f000000000000000200000006000000000018000080000020000000d5f4655fd5f4655f0300ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c00000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013b00)) [ 238.250071][T10098] loop0: detected capacity change from 0 to 264192 10:43:57 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 238.610674][T10114] loop2: detected capacity change from 0 to 16 10:43:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) [ 238.657612][T10114] EXT4-fs (loop2): blocks per group (1572864) and clusters per group (32768) inconsistent 10:43:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:43:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:43:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000eeffff0b000000500000000f000000000000000200000006000000000018000080000020000000d5f4655fd5f4655f0300ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c00000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013b00)) [ 238.965144][T10127] loop2: detected capacity change from 0 to 16 [ 239.067046][T10127] EXT4-fs (loop2): blocks per group (1572864) and clusters per group (32768) inconsistent 10:43:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000eeffff0b000000500000000f000000000000000200000006000000000018000080000020000000d5f4655fd5f4655f0300ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c00000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013b00)) 10:43:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:43:58 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 239.366903][T10140] loop2: detected capacity change from 0 to 16 [ 239.483271][T10140] EXT4-fs (loop2): blocks per group (1572864) and clusters per group (32768) inconsistent 10:43:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:43:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:43:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:43:58 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:43:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:43:59 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:43:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:43:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:44:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:44:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:44:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40040, 0x0, 0xfffffffd, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) msgctl$MSG_STAT(0x0, 0xb, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x14d}, 0x100) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x64010102, @in6=@dev={0xfe, 0x80, [], 0xfe}}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1000001bd) 10:44:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084504, 0x0) 10:44:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:44:00 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 10:44:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x2c, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x4880) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4049880) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) dup2(r1, r0) 10:44:01 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:01 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'gretap0\x00'}) 10:44:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2404c045) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x40039c3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2, @ANYBLOB="08000300e0004daca83fc7a62c4814447c36913494320001"], 0x40}}, 0x0) 10:44:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x5}]}) [ 242.650114][T10203] IPVS: ftp: loaded support on port[0] = 21 10:44:01 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ 243.201966][T10221] overlayfs: missing 'lowerdir' 10:44:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/119, 0x77}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000002000)=[{&(0x7f0000006a40)=""/214, 0xd6}], 0x1, 0x7, 0x0) 10:44:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9685, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3011}}) [ 243.275801][T10223] IPVS: ftp: loaded support on port[0] = 21 10:44:02 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2404c045) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x40039c3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2, @ANYBLOB="08000300e0004daca83fc7a62c4814447c36913494320001"], 0x40}}, 0x0) 10:44:02 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x9, 0x80100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x10000, 0x29f, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 10:44:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 10:44:06 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2404c045) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x40039c3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2, @ANYBLOB="08000300e0004daca83fc7a62c4814447c36913494320001"], 0x40}}, 0x0) 10:44:06 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x9, 0x80100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x10000, 0x29f, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 10:44:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 10:44:06 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) 10:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:06 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x9, 0x80100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x10000, 0x29f, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 10:44:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2404c045) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x40039c3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2, @ANYBLOB="08000300e0004daca83fc7a62c4814447c36913494320001"], 0x40}}, 0x0) [ 248.060576][T10332] overlayfs: missing 'lowerdir' 10:44:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') [ 248.201894][T10333] IPVS: ftp: loaded support on port[0] = 21 10:44:07 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x9, 0x80100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x10000, 0x29f, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 10:44:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 10:44:07 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) [ 248.875398][T10354] IPVS: ftp: loaded support on port[0] = 21 10:44:11 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:11 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:11 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) 10:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) [ 252.420064][T10440] overlayfs: missing 'lowerdir' [ 252.483577][T10437] IPVS: ftp: loaded support on port[0] = 21 [ 252.585783][T10444] IPVS: ftp: loaded support on port[0] = 21 10:44:11 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) [ 253.069482][T10466] IPVS: ftp: loaded support on port[0] = 21 10:44:11 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ 253.439762][T10497] overlayfs: missing 'lowerdir' 10:44:12 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:13 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ 254.410286][T10538] IPVS: ftp: loaded support on port[0] = 21 [ 254.670662][T10542] overlayfs: missing 'lowerdir' 10:44:13 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ 255.158808][T10557] overlayfs: missing 'lowerdir' [ 255.475380][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.481843][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 10:44:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:14 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c397"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ 256.186763][T10591] overlayfs: missing 'lowerdir' 10:44:19 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:19 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:19 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 10:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0xffffffff, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392e2", 0x6f, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000200)}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7e3, 0x0, 0x0, 0x400, 0xffff, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)) [ 260.561115][T10601] IPVS: ftp: loaded support on port[0] = 21 10:44:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0xffffffff, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392e2", 0x6f, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000200)}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7e3, 0x0, 0x0, 0x400, 0xffff, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)) 10:44:19 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 261.040729][T10618] IPVS: ftp: loaded support on port[0] = 21 [ 261.437150][T10631] hub 9-0:1.0: USB hub found [ 261.472334][T10631] hub 9-0:1.0: 8 ports detected 10:44:21 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 10:44:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0xffffffff, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392e2", 0x6f, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000200)}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7e3, 0x0, 0x0, 0x400, 0xffff, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)) 10:44:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[], 0x2c) write$binfmt_elf32(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c460900055407000000000000000300000000800000f402000038000000b0030000090000000400200002000800ec0000fe000000000658c7d2000000ff010000020000000400000000020000d805000001000000400000000700000080000000010000000400000005000000020000000000000003000000adcaa65532ff8d23325f53713717d9ebb862cd0367dfb460f34a724abbfacebaf8272dec962d6a4dd8d6037ce5564b058cc6fac09b289d3795"], 0x5c7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0) 10:44:21 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffd) 10:44:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0xffffffff, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392e2", 0x6f, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000200)}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7e3, 0x0, 0x0, 0x400, 0xffff, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)) [ 262.998218][T10703] hub 9-0:1.0: USB hub found [ 263.028095][T10703] hub 9-0:1.0: 8 ports detected 10:44:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:24 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) open(0x0, 0x420002, 0x49) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x90400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3b2, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 10:44:24 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 10:44:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='ufs\x00', 0x0, 0x0) 10:44:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 10:44:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000000c0)="6e5053cf23e8", 0x6}], 0x2, 0x1, 0x4) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x8004}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1c52, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0x10001, 0x2008, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0xe0}, 0x400, 0x6, 0x81, 0x3, 0xffffffff80800000, 0x3ff, 0x4}, r2, 0x3, r3, 0xb) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r1, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid={'gid'}}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df58d4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52e501f0099d0f04908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f83c26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) [ 265.763922][T10724] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 265.882567][T10728] ufs: ufs was compiled with read-only support, can't be mounted as read-write 10:44:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40) [ 265.994371][T10731] loop3: detected capacity change from 0 to 2232 [ 266.190255][T10731] loop3: detected capacity change from 0 to 2232 10:44:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 266.245730][T10732] IPVS: ftp: loaded support on port[0] = 21 10:44:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a002f7b00000000000000001100008008000000000000008e"], 0x24}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 10:44:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000900)="d6015f80e60722cf9996f78d7c4514d7cf153ef9d15bb4041a9402633b8c620f5c7691da4c11ca377252b1090b00726c0e87be93c957ec54f48f5f1e50e00138097a9776926bf41de7ea390c6a55238ff6ab3c8ffef699c4c334b8899eebac65d8e2e868d2f5f14b3636df82a59614f01345b254b784ab49250b392e8f3509ef70c277062a91607e9b4593b647bd75a6d0e5c976c5f7aa8fd4cdc36a8c12679fc578f4a6705cea3a121872ff3af77bb71478e67643a0286c3dad00a4b529dfd16552551aa59ce59bde940ea2658a9aded3d4b0238e205c379fb13b6861efed1f41e19533bcdff09e668fc33e168a1f369b3f96ee9a42b90f0f1a3f2d7600ee81059e9d22edcc0c704861af488dfafa10e03e040c63808196ff30aea135b9aa561a9bdf709778321af0d07df6d41b294fb1952da2da0eb664be2de1817819a9bd26f8aedf781b0facd42c484a0feaa72757cd1961f2e88e8bf9b40c92d43830f8fb4b34c861263a7433c77d99caad50800f084f3aefb6960c4d3bd2f6f1cd799e7efb894087f8fef5bfb5652f32cd07f99696166d43cb244c72ac749d49ded7025d1aaddfeee7653ddefba759f3e8973f1c31e709d08f4ae45740bca83b736e0a990c88c62520c0a23195c1890fc5b035b7860be9853eccd227cc09b27b8d8b970680b1620743fa243c55a5fa13f5d31d372713c8459a367252a963fec585903f2f8761432b534b3b37d2b23644206112be74ce0a6868b73d0bccaed25871cd32a5d6906c9e7f30f2ade15dfa82a01e879edec07d1702a08de40c9969dc0c107a6c42f14d4372b9472ebbb2230441af98de1dac5ba06ca8c4289c55a4601a777e28b64e006915b82822f14289d7e810000e3a450523162b5409352ab9252dbcacf6a1e39c4cbaed085fff44ddf7643987263c8e5398744df2841fd3b510340511732d0ca9d837e80b37abb8dff26c6dcdad99a9abd588ab297296844645a04e7022059abaffc1da811b36c2623f4f6381504b613f4ad069e6ad6bc351bf18b521f72e8d357be5bc6818bb825170f1345b7ccff77659b2d3cff2ffc0320d7b9499952ccd83242fd5498bc5a99ef5413ca5b815fda4e453c088e83876686023f1c765138e73a64e0496d21a6f145df34fa00655f91f8dfab7cfa4e84abfea70c05f6934127d5c08a1071ca74ab0f3fc43abb903318b90fc81c8616ee92924f2c3b4377c3f9927acdcf026d7e5e39f5a2a57bc2cc3b180eaabb859d0927743813f2a9cedaadd7e56301b24862cfed54f7c6e422343bdaa021eac364080bdf7a0216080d41c076ea720221ecc69e3a0b85b5cde8d8fff9267c3e1bf443d8c1723646919e2610bd20ffddef0ef304ff495205e7972408a7095ce28bced2db42fb8ede27dda8ce83849c5299b139bf61ec7124bb80e9bd0019f312e148c58cb2f47f391762aafe55ebfefb1ca9a59b31aa5bbb1cb7d369e126f142c89476ee411644cd5b140db23c4a5f6f21eaac2852d1158a94d70fd13b273212b63dccdeba2e88a5621b8b70162871ff42549e35db4bd8ef7877cfc5718937bf3b080a51035833c72321b465cdfdc37b99a14a42d4a850581280587a802dfeae8bdd4aa3e546c8ccf2e4d996131b1dd599ab7ca15186109de085c6ac2df1ee31527beef090be6c9e9b13371863064494d68e96485ffa638007e2c2fbd74176c49bf7471c9fd173683122c8ef8144b8fe5d202cd1575272373a35ee78522fe6406141aa8557db14216ff5c0e8c445e9d2e2701ca24186840131e0b2d245d863b4a486fc8ab2a24d88679c5b87308e9aa69d9cc6b4a389d14a12a1fd5846d09e861484fe19f536816ddb665373560ecf02f634caaad3375e59c21127f25f32e8ba45de1fb829ee23250d7dba678f96edb39e6e52d3ddcd6440726182f11b3365712f4e57cf1d94956242455ff2187eddc06b95a1f9b527128f48730bf2baf9f6520f2117c05503c4d6a95b7792df70676bc032de80731a40d9325286c265be8818142e476b485d8c172121adac7ca802600bc726ee3054e9183ece2bf0183b12dabbb52128878c35a707cbdc6576950079221a4581024286ff3b0d6de0fe3c003e9b5657a1197b452c0614e3c65db5319898c41197ea5fa20843a421ab98f630bd46ea8bfc1c539c8c0e83b139ccb7ea85a17b25269638581b71409c44adbcbca6aad1759836d9d062e838b2ba8946ae8d851799fd53473c68f4ff6efa7ca2f14ad1c9100d96520576277adfbb86eb95727b7f8d81a49b12eeb5f73aba7182b9df0c53fb15c84d068ba31d5fe8dd0a3e821ac4d98969794fa22a15af311919c1a654e273e31ff9e47da34635384d0a69283cab596aa16a9e59bdb92cb2ba11832d998d0188befbcfa2f4bdc29cfae7bdda6cb25422b7214d048ee0f72f25b4674d7806283a36742c1c49e333e9eddbb6bc7bf607f5d0e7d4583750466c8365439c567cbe2ac7db1f89e404a370fc0c01a9da1807a9273a1925b1dcb101b84be6841477c4b25646fe3d1b8acc94a1dd9b173bdd32dbe68fe3947ec17f888b338c767cf887c5081990994e4a202d9956bb09d6d7b2dceab9110aa8d6b114da6f871fcf3face1c87778ac6ec5d833406685d3cafe7b61841a634766ea5d1583eaa04a09780a3023f2237a8b017e7b490c29477bc318ae9fa997292da07596c96b90531718dececffad72b087d99054fe81cb7eb1f8d571a6e53b68edb48847b35b4aef65c637358c49fabd76820bc49a7d5119bfc50ef56134c320487aeddd05058dd18c47171b74c938f49dee31fadf374c2d31a0fed515903649f55e5eee3e42db5dd93c66d0995ce8da3aee315ecfac103df250d314518b441dc6ac7193f841415c811735006a3413a576f793db9caabe25b4b65f5174f6f3cfb377ad4dfc4a846cc5cf5ca581c36eb605b26e62d9bbcae80c2799a078f18cba6ac2b1e59a99546602e78cc483fe5271f8c9d1eca1c082fe3e0d787416a8fbc50906161298113ccce46ea97b510a661cb182419dd6e7051b52eae90788c0d94bb17461c27f5b2d428f16b5f78700c7f61e05b0eed67f9256aa1163215fc63dc1a777805b83132fe80fb2d23b92fd48b216e96df7000b8301e73de181e7bb345930222923ef376d1758702292c5c9eef4f54608be80ee273a1f24ddaeb06eebd94f91ffc296fa9d9b556fd1fd745c6a6bac49e32e94d0c6a51370e67c7a7ef7c36d051ad3760285a90e0bdbc3d04bbb90faef7c200ed5e80c82c443a7143a7d02b4e9e9ef2111813f88385ac79335bb9103f2168b08671244cd452d6b23c646e4ba6b7ba5b6128131b4efd41751718fcd05a1d172a6b436f5e77d79ff651559703d09e556aa0a02c97a8933dce4fa79b471d25134eb4985f99f112d11798b515334aa0af5d59e4fd5a4ce3a6ba19255beeeb44ef72d30f89abdbce4618997ab54622f5356e6487c8650792eeb98ea8c2a1f2aac87c3e04fdecfc5ca14e1c674b658e841aba204ab1a818b3f20a31e64e47017d6bae684af2a49e25a1c2b385cc9fc4fb29e78852099c70c11dd5c221f73b2e0e5fe4462784f942be077e3b0c5581f3590968adebf2b6c4aa573c6743b6d4678c9b451c81b456f1c003cf7936c030be8cc82259ca7745499dfb7714d2f1bf0e6e3c9266e3eb3df860e6f57c97eb0f062e054cde3c5eb803316c6c70ba181d3ecc94b52c7507382870325a3968e557a7634c9b3e811b80d1c7de43479bbcf67d1e581016830b680dadaa7d2d7ca2d2b1e1f4d7e70b64bc9fbb7aed4e8415705a20de3b1a0865bfc3e6eb35c2e4dbf809f9ae9908297fa824a80675fdc09a41e331bf5176946ba94c9ee459394af9630363c449800ac344d78411c1e48e326399a861893a820fe046b93c8e17c6a1659d2d9561513c63e40ffdae11df32e7bceac3d891e0adccaaa2b2e70a49ae3c6ea333b6912734a8801666773752b63db418c2d91a20de0a7684dcb8d2efbce6c906f9bb9ebbfe074b692aec506e688624a13a64d704dd6c69932488f265c267fadf0a87ac4c30a9422b08482ccc1352bfad39175259489d85b66b09045becf0e86edbf404dd7715e7f5d4ad4715e268845f696439f9cf5937c51c4921fb27b70b951c0079283a8b8eedaa16edc8d68cd2041aa27b591b58490f666db751accfbc28148c3f632d23b4bd155c024ebfb52615211409dc7777e78fc4ae67db94c46ad038ac6ff1933c144c7a6d23f0c482169826a288e1dfa4c467a89bba7709b17d1448f5bb6e27dc4cc3fd6345a363b58caa7ca06870eae83fa25606479c84890ab220324d29a912d44d916c65b30c403f097baff4962521a4dcc7a483ae9e2bbc48338cf964d286133a86d6eab93df3f83672a813d9be92a5710aedafe63af85b1fdb21fd390e79ed3aa0fa5b245d0d95f93eeeddd3d129ec003276733911a54608a6a1b54e5bff52301da7605812c158650a11109681de07a7f9a4168dd6232701278bcdf4610492d5c0835df4fce6b569c1be675d136873ffc4af8385b3e582f0196770b7a7c36b7a6bd2de7179b9fe78ccc9a8b47a654c24ff7f956b24075c9951bc528af80859af5e07f5f3889b41893858b2f2fcfb39b1f6e78a9093a744088cfe9994468c448fd295ea3e9c7a0bade2841fc3d3e7a033bf23262a7f6bbf864915b881e0931ce7a8dc040836d67c4c7181a8d185425f6321ea95b0bc6f5392ddb53fff6969f938fe899911d101b554a9bcb77b64c2cccc6704eeb16a939125cbd409504d92a2932f2ccce2cde7e31ef87d02aaf5b91c9011bb33f950cbb0d9afc016027c5140427769d93966d5be18d1c0c29348c2742ee8e0971d3edbc85210a8dd0e9ddd3722945a028f140ad45175fe80ab50caa7b76ec2f9206ce7b5cff17dfaa7f665838c37f16ba6d86382cc076bb0b9453d89d683702ecb725228da7cc1972fca525b10d2369577c3b866b5fd9ba621e42fdd65e880031daa84205d89a180fd7e8be8e3d8d4b0612d75ab5eab0857a4fc8f8bbaed89f7870e48a2202a21e74ce78894b58fc161d5efa570d0aa42e22009c812d18610a798dc91b6b4f8d1733c0d998ec9c045db6a42c3077a4566a70fa42dc1a1d4a900a2c35e160e5a652aef47b196ba3faca85266e73e1dc63454e4387d3508a966c9517bd8aa13413596abbdd9f6adfc876e40499fc52c8994563b34213e07f70b087755131df1a5db25a5195c0d0af5d3a9c51127023afa34728b91334e421044304d776f1abf8373279f154df548b1c9e7462e02e0e4becf41cbd1e275b602bb2a8d5c2e7c396dccaa0cb8976d977de3c8318ccac732fb8d6828fdd20a54b4e8c47baafac98e31cb8017267705adf94684fff46ffde21bf0fea455f27bbd835c5a6456a065b4b62bcfff785809f78dcbfb61410cc16ee9d2d651b233ad9435252c95ed3c3ed29d0cddda38637770e97c0430241e2aef0dbbd47037475b75b15ad67f0186cb8478df0aed8be8ada437bed79d1cdf0bf8826a28fec6e7e555ed55d727be267d87238ec635875564edd4ad7ef027e8251b94fa172bfe1d3d289892381abf9d32a2d1b993cf953d6a2c81801ce9791a77b7be6d469a67e628640fe4850458b25cde1ef384b02e43d66d7eed26fe256a8e133c961e2d5821de1703e5b34811dedc80a4c4d1ce1d2234ed2fdbf481531a374dfa306fe2df3cb646880501070d452ce7dbc88bf60624f49eaec777d8768f5c4f7cc266e0d1de3e6460e266f1e7ba3fef6006a8f519e97eb3aeef0322d7d97", 0x1000}, {&(0x7f00000000c0)="6e5053cf23e8", 0x6}], 0x2, 0x1, 0x4) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x8004}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1c52, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0x10001, 0x2008, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0xe0}, 0x400, 0x6, 0x81, 0x3, 0xffffffff80800000, 0x3ff, 0x4}, r2, 0x3, r3, 0xb) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r1, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid={'gid'}}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df58d4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52e501f0099d0f04908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f83c26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) 10:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) [ 266.797020][T10758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47937 sclass=netlink_route_socket pid=10758 comm=syz-executor.1 [ 266.846959][T10756] loop3: detected capacity change from 0 to 2232 10:44:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000000c0)="6e5053cf23e8", 0x6}], 0x2, 0x1, 0x4) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x8004}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1c52, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0x10001, 0x2008, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0xe0}, 0x400, 0x6, 0x81, 0x3, 0xffffffff80800000, 0x3ff, 0x4}, r2, 0x3, r3, 0xb) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r1, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid={'gid'}}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df58d4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52e501f0099d0f04908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f83c26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) 10:44:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 267.309486][T10787] loop3: detected capacity change from 0 to 2232 10:44:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 267.954944][T10801] loop1: detected capacity change from 0 to 264192 [ 268.013534][T10801] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:44:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000000c0)="6e5053cf23e8", 0x6}], 0x2, 0x1, 0x4) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0xffff, 0x8004}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1c52, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0x10001, 0x2008, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0xe0}, 0x400, 0x6, 0x81, 0x3, 0xffffffff80800000, 0x3ff, 0x4}, r2, 0x3, r3, 0xb) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r1, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid={'gid'}}, {@dmode={'dmode', 0x3d, 0x3}}, {@overriderock='overriderockperm'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df58d4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52e501f0099d0f04908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f83c26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) 10:44:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:27 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:27 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 269.093102][T10825] loop1: detected capacity change from 0 to 264192 [ 269.108865][T10827] loop3: detected capacity change from 0 to 2232 [ 269.233139][T10825] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:44:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x1f, 0x3, 0xf329}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 10:44:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 270.016811][T10848] loop1: detected capacity change from 0 to 264192 [ 270.118353][T10848] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:44:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:29 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 270.415010][T10854] loop4: detected capacity change from 0 to 264192 [ 270.586943][T10854] FAT-fs (loop4): Unrecognized mount option "@" or missing value 10:44:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 271.017094][T10871] loop1: detected capacity change from 0 to 264192 [ 271.547132][T10871] FAT-fs (loop1): Unrecognized mount option "@" or missing value 10:44:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 271.603935][T10880] loop4: detected capacity change from 0 to 264192 [ 271.631600][T10876] loop5: detected capacity change from 0 to 264192 10:44:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:30 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:44:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext, 0x1109}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x0, 0xffffffff, 0x1, 0x2, 0x5, 0x0, 0x0], 0x8, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x6, 0x20, 0x0, 0x0, 0x100000001, 0x3801, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0xcf3f9df8cf7b5e0b}, 0x10120, 0x5, 0x7ff, 0x0, 0x22, 0x2, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x5e23, 0x7, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80) syz_open_dev$evdev(0x0, 0x0, 0x8000) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 271.887973][T10876] FAT-fs (loop5): Unrecognized mount option "@" or missing value [ 271.938583][T10880] FAT-fs (loop4): Unrecognized mount option "@" or missing value 10:44:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 272.333582][T10895] loop1: detected capacity change from 0 to 264192 [ 272.764434][T10909] loop5: detected capacity change from 0 to 264192 10:44:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffd57) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1, 0x48, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3b098348da759bc6) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) r6 = openat$uinput(0xffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x1804, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000340)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010e2bb57000fddbdf250f00000005002f000000000091003a000400000008002b00030000000800310000010000e28c00000000000000065661731853"], 0x34}}, 0x4000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC, @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x1) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="920305761d830c891ac7924a97a144ef34c864e5e4962c3033d0947fa951bbd83b0de0936c", @ANYRES16=r0, @ANYBLOB="b756a641d10bca5d433f04a362fcc4e8322e719d34d81e5589fd013fb6bafcfa3870c372a20a93843948b78466c0ac1ae44912f54927a9d887475bca3863164775e1f657573ef59b201f5f549568938934d56d64f9f9f7249e6bd4dcd33ea8e409078d2de5a8d41f2147264a8351106b38e3ac285ec92262b65c53774b568bb81abd939784a26f795c7b5a8a591fc0480befbdade896290e0243ceb84dd965035ac94d34725583f1d3f0191d8472f246220ef2214b58dba0d17b0b285e1ce474b832d6c100d85a92fc85d111d0b49d7469238a0fee", @ANYRES16=r5, @ANYRESHEX, @ANYRES32=r7, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20044001) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_address={0x3, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x68}}, 0x84) [ 272.898580][T10909] FAT-fs (loop5): Unrecognized mount option "@" or missing value [ 272.913011][T10895] FAT-fs (loop1): Unrecognized mount option "@" or missing value [ 272.956615][T10913] loop4: detected capacity change from 0 to 264192 10:44:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x24}}, 0x0) 10:44:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 273.155033][T10913] FAT-fs (loop4): Unrecognized mount option "@" or missing value 10:44:32 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14c55, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, &(0x7f0000002440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, '#'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}, {@euid_lt={'euid<', r3}}, {@pcr={'pcr', 0x3d, 0x38}}]}}) 10:44:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) lchown(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) [ 273.412076][ T229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.432218][ T229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.625594][T10929] loop1: detected capacity change from 0 to 264192 [ 273.787344][T10929] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:44:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x24}}, 0x0) 10:44:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 10:44:32 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14c55, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, &(0x7f0000002440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, '#'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}, {@euid_lt={'euid<', r3}}, {@pcr={'pcr', 0x3d, 0x38}}]}}) [ 273.927858][T10949] loop5: detected capacity change from 0 to 264192 10:44:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x24008004) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000081d000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x0, 0x100000, 0x0, 0x32, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x40, 0x2, 0x0, 0xb2}, {}, {0xf000, 0x8000}, 0x0, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x1}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801040000000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="5a03a8af0658ef60c8b2bdd67cf30dd7dd4a1405ee70cf3b3b64c00f2cc204435ddccdec3dbe200c58abad80a9010000000000000050fd24c2b9106dc2dc0acf53f980ccbf1aa668e0a6383ad42a1653e59742098807b7e39cd5686c18235b823ea1188b28d363c873201ebc845ebb6f3bf37873c0859d76df5d15fb00d12c3648274014e3bb7a816bbb9cec22b9bb1be7f75620799a70227cc47fdaac8902f5890f3cd6f61346e77b64378bf7ccba6ecdc1a276231fe27fdbfc6f89a4f386bd244ccbb6b2a9dc351a939c4528a7b8a3c17c77d82ec64271e56f6add", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf250500000008000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 10:44:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 274.074177][T10949] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:44:33 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14c55, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, &(0x7f0000002440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, '#'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}, {@euid_lt={'euid<', r3}}, {@pcr={'pcr', 0x3d, 0x38}}]}}) [ 274.199936][T10968] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 10:44:33 executing program 5: io_setup(0x37, &(0x7f00000001c0)=0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 10:44:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x40) [ 274.416899][T10970] loop1: detected capacity change from 0 to 264192 [ 274.424141][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.493737][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 10:44:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40}}}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) 10:44:33 executing program 5: io_setup(0x37, &(0x7f00000001c0)=0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 10:44:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x24}}, 0x0) 10:44:33 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14c55, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffeb487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e8237f12e53b2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b75481739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8057db8a2230d2014a57bc8dd477412759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2d5e34a3bb96253717a177ac091d0d201d7e2296a66fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4205b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e679de7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997115d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62c3788ff918433787f8026ef5c518113d24b76b7635c229384841b5ca4dbe8d4afff527513a2efc8403acbab53b7bc2be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f926e4287ee157e9f1597c3e2e238f382a91bf48b4de883630041bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a927fb4d184ba84498b1368926e4f7c97b944357a7f3dbe822a4ef7e4b31faf75f1b3dcecfd80c57015d8cd16171507add"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, &(0x7f0000002440)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, '#'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}, {@euid_lt={'euid<', r3}}, {@pcr={'pcr', 0x3d, 0x38}}]}}) [ 274.892791][T10970] FAT-fs (loop1): Unrecognized mount option "@" or missing value 10:44:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 10:44:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:44:34 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000536c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x9}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x80000c, &(0x7f00000017c0)=ANY=[]) 10:44:34 executing program 5: io_setup(0x37, &(0x7f00000001c0)=0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 10:44:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 275.298591][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:44:34 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005900)={0x40, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) [ 275.357324][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x24}}, 0x0) [ 275.650876][T11010] hfsplus: unable to find HFS+ superblock 10:44:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fork() 10:44:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x43) 10:44:34 executing program 5: io_setup(0x37, &(0x7f00000001c0)=0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) [ 275.790044][T11027] hfsplus: unable to find HFS+ superblock 10:44:34 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000536c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x9}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x80000c, &(0x7f00000017c0)=ANY=[]) 10:44:34 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000001380)={0x18, 0x2, {0x2, @private}}, 0x1e) [ 276.059253][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.085102][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:34 executing program 5: setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) getresuid(&(0x7f0000000240), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(r0, 0x0) 10:44:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:44:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a5528", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 276.332432][T11046] hfsplus: unable to find HFS+ superblock 10:44:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, 0x0, &(0x7f0000000100)) 10:44:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a05000000b8481093210001", 0xfffffffffffffcaf) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:35 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000536c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x9}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x80000c, &(0x7f00000017c0)=ANY=[]) 10:44:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x8) listen(r0, 0x0) [ 276.661619][T11069] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.746792][T11069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47937 sclass=netlink_route_socket pid=11069 comm=syz-executor.4 [ 276.885875][T11072] hfsplus: unable to find HFS+ superblock 10:44:36 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108d", 0x30) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 10:44:36 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x408200, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) dup2(r3, r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 10:44:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:44:36 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x8) listen(r0, 0x0) 10:44:36 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000536c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x9}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x80000c, &(0x7f00000017c0)=ANY=[]) 10:44:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 277.783899][T11097] ================================================================================ [ 277.793614][T11097] UBSAN: shift-out-of-bounds in kernel/bpf/core.c:1420:2 [ 277.800677][T11097] shift exponent 255 is too large for 64-bit type 'long long unsigned int' [ 277.809387][T11097] CPU: 1 PID: 11097 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 277.818177][T11097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.828262][T11097] Call Trace: [ 277.831589][T11097] dump_stack+0x141/0x1d7 [ 277.836095][T11097] ubsan_epilogue+0xb/0x5a [ 277.840545][T11097] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 277.847345][T11097] ? bpf_skb_load_helper_8+0x1a0/0x1a0 [ 277.852889][T11097] ___bpf_prog_run.cold+0x19/0x56c [ 277.858083][T11097] __bpf_prog_run32+0x8f/0xd0 [ 277.862834][T11097] ? __bpf_prog_run64+0xd0/0xd0 [ 277.867712][T11097] ? lock_release+0x720/0x720 [ 277.872438][T11097] run_filter+0x1a1/0x470 [ 277.876843][T11097] ? skb_pull+0xcf/0x110 [ 277.881160][T11097] packet_rcv+0x313/0x13e0 [ 277.885627][T11097] ? run_filter+0x470/0x470 [ 277.890153][T11097] dev_queue_xmit_nit+0x7c2/0xa90 [ 277.895286][T11097] dev_hard_start_xmit+0xad/0x920 [ 277.900353][T11097] __dev_queue_xmit+0x2121/0x2e00 [ 277.905412][T11097] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 277.910993][T11097] ? kmem_cache_alloc_node_trace+0x460/0x570 [ 277.917057][T11097] ? skb_release_data+0x11b/0x750 [ 277.922110][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 277.928444][T11097] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 277.934731][T11097] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 277.941009][T11097] ? skb_headers_offset_update+0x12e/0x260 [ 277.946838][T11097] ? pskb_expand_head+0x5a0/0x1050 [ 277.951976][T11097] __bpf_redirect+0x548/0xc80 [ 277.956754][T11097] ? skb_ensure_writable+0xdc/0x450 [ 277.961981][T11097] bpf_clone_redirect+0x2ae/0x420 [ 277.967038][T11097] ? __bpf_redirect+0xc80/0xc80 [ 277.971909][T11097] ___bpf_prog_run+0x34e1/0x77d0 [ 277.976880][T11097] ? lock_chain_count+0x20/0x20 [ 277.981759][T11097] __bpf_prog_run512+0x99/0xe0 [ 277.986554][T11097] ? __bpf_prog_run_args32+0x110/0x110 [ 277.987805][T11106] IPVS: ftp: loaded support on port[0] = 21 [ 277.992030][T11097] ? __lock_acquire+0x16b3/0x54c0 [ 277.992087][T11097] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 277.992117][T11097] ? __kasan_slab_alloc+0x73/0x90 [ 278.014130][T11097] ? kmem_cache_alloc+0x1c8/0x500 [ 278.019188][T11097] ? __build_skb+0x21/0x60 [ 278.023637][T11097] ? find_held_lock+0x2d/0x110 [ 278.028432][T11097] ? bpf_test_run+0x18c/0xc50 [ 278.033246][T11097] ? lock_downgrade+0x6e0/0x6e0 [ 278.038126][T11097] ? lock_release+0x720/0x720 [ 278.043176][T11097] ? ktime_get+0x1f4/0x230 [ 278.047710][T11097] ? lockdep_hardirqs_on+0x79/0x100 [ 278.052972][T11097] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 278.058731][T11097] ? ktime_get+0x19c/0x230 [ 278.063211][T11097] bpf_test_run+0x3ed/0xc50 [ 278.067748][T11097] ? __phys_addr+0xc4/0x140 [ 278.072349][T11097] ? eth_type_trans+0x360/0x690 [ 278.077362][T11097] ? __bpf_prog_test_run_raw_tp+0x420/0x420 [ 278.083303][T11097] ? __build_skb+0x50/0x60 [ 278.087746][T11097] bpf_prog_test_run_skb+0xabc/0x1c50 [ 278.093153][T11097] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 278.098909][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.105183][T11097] ? fput+0x2a/0x50 [ 278.109117][T11097] ? __do_sys_bpf+0x1e10/0x4f00 [ 278.113978][T11097] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 278.119724][T11097] __do_sys_bpf+0x1ea9/0x4f00 [ 278.124422][T11097] ? bpf_link_get_from_fd+0x110/0x110 [ 278.129817][T11097] ? rcu_read_lock_sched_held+0x3a/0x70 [ 278.135450][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.141721][T11097] ? fput+0x2a/0x50 [ 278.145594][T11097] ? __sys_setsockopt+0x31c/0x610 [ 278.150641][T11097] ? syscall_enter_from_user_mode+0x1d/0x50 [ 278.156561][T11097] do_syscall_64+0x2d/0x70 [ 278.161062][T11097] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.167027][T11097] RIP: 0033:0x465f69 [ 278.170936][T11097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 278.190563][T11097] RSP: 002b:00007f2797f63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 278.198999][T11097] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 278.206992][T11097] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 278.214980][T11097] RBP: 00000000004bfa3f R08: 0000000000000000 R09: 0000000000000000 [ 278.222969][T11097] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 278.230961][T11097] R13: 00007ffcd53d929f R14: 00007f2797f63300 R15: 0000000000022000 [ 278.239139][T11097] ================================================================================ [ 278.248475][T11097] Kernel panic - not syncing: panic_on_warn set ... [ 278.255064][T11097] CPU: 1 PID: 11097 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 278.263818][T11097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.273861][T11097] Call Trace: [ 278.277132][T11097] dump_stack+0x141/0x1d7 [ 278.281459][T11097] panic+0x306/0x73d [ 278.285380][T11097] ? __warn_printk+0xf3/0xf3 [ 278.289970][T11097] ? dump_stack+0x1c1/0x1d7 [ 278.294466][T11097] ? ubsan_epilogue+0x3e/0x5a [ 278.299135][T11097] ubsan_epilogue+0x54/0x5a [ 278.303639][T11097] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 278.310436][T11097] ? bpf_skb_load_helper_8+0x1a0/0x1a0 [ 278.315901][T11097] ___bpf_prog_run.cold+0x19/0x56c [ 278.321008][T11097] __bpf_prog_run32+0x8f/0xd0 [ 278.325679][T11097] ? __bpf_prog_run64+0xd0/0xd0 [ 278.330527][T11097] ? lock_release+0x720/0x720 [ 278.335203][T11097] run_filter+0x1a1/0x470 [ 278.339907][T11097] ? skb_pull+0xcf/0x110 [ 278.344143][T11097] packet_rcv+0x313/0x13e0 [ 278.348554][T11097] ? run_filter+0x470/0x470 [ 278.353080][T11097] dev_queue_xmit_nit+0x7c2/0xa90 [ 278.358106][T11097] dev_hard_start_xmit+0xad/0x920 [ 278.363128][T11097] __dev_queue_xmit+0x2121/0x2e00 [ 278.368152][T11097] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 278.373433][T11097] ? kmem_cache_alloc_node_trace+0x460/0x570 [ 278.379408][T11097] ? skb_release_data+0x11b/0x750 [ 278.384427][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.390694][T11097] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 278.396933][T11097] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 278.403169][T11097] ? skb_headers_offset_update+0x12e/0x260 [ 278.408968][T11097] ? pskb_expand_head+0x5a0/0x1050 [ 278.414071][T11097] __bpf_redirect+0x548/0xc80 [ 278.418745][T11097] ? skb_ensure_writable+0xdc/0x450 [ 278.423936][T11097] bpf_clone_redirect+0x2ae/0x420 [ 278.428956][T11097] ? __bpf_redirect+0xc80/0xc80 [ 278.433801][T11097] ___bpf_prog_run+0x34e1/0x77d0 [ 278.438728][T11097] ? lock_chain_count+0x20/0x20 [ 278.443572][T11097] __bpf_prog_run512+0x99/0xe0 [ 278.448326][T11097] ? __bpf_prog_run_args32+0x110/0x110 [ 278.453775][T11097] ? __lock_acquire+0x16b3/0x54c0 [ 278.458792][T11097] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 278.464765][T11097] ? __kasan_slab_alloc+0x73/0x90 [ 278.469796][T11097] ? kmem_cache_alloc+0x1c8/0x500 [ 278.474831][T11097] ? __build_skb+0x21/0x60 [ 278.479248][T11097] ? find_held_lock+0x2d/0x110 [ 278.484015][T11097] ? bpf_test_run+0x18c/0xc50 [ 278.488698][T11097] ? lock_downgrade+0x6e0/0x6e0 [ 278.493562][T11097] ? lock_release+0x720/0x720 [ 278.498248][T11097] ? ktime_get+0x1f4/0x230 [ 278.502672][T11097] ? lockdep_hardirqs_on+0x79/0x100 [ 278.507870][T11097] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 278.513586][T11097] ? ktime_get+0x19c/0x230 [ 278.517996][T11097] bpf_test_run+0x3ed/0xc50 [ 278.522500][T11097] ? __phys_addr+0xc4/0x140 [ 278.527008][T11097] ? eth_type_trans+0x360/0x690 [ 278.531853][T11097] ? __bpf_prog_test_run_raw_tp+0x420/0x420 [ 278.537749][T11097] ? __build_skb+0x50/0x60 [ 278.542159][T11097] bpf_prog_test_run_skb+0xabc/0x1c50 [ 278.547527][T11097] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 278.553243][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.559479][T11097] ? fput+0x2a/0x50 [ 278.563280][T11097] ? __do_sys_bpf+0x1e10/0x4f00 [ 278.568125][T11097] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 278.573839][T11097] __do_sys_bpf+0x1ea9/0x4f00 [ 278.578509][T11097] ? bpf_link_get_from_fd+0x110/0x110 [ 278.583876][T11097] ? rcu_read_lock_sched_held+0x3a/0x70 [ 278.589414][T11097] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.595649][T11097] ? fput+0x2a/0x50 [ 278.599448][T11097] ? __sys_setsockopt+0x31c/0x610 [ 278.604468][T11097] ? syscall_enter_from_user_mode+0x1d/0x50 [ 278.610354][T11097] do_syscall_64+0x2d/0x70 [ 278.614766][T11097] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.620665][T11097] RIP: 0033:0x465f69 [ 278.624548][T11097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 278.644492][T11097] RSP: 002b:00007f2797f63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 278.652906][T11097] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 278.660868][T11097] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 278.668831][T11097] RBP: 00000000004bfa3f R08: 0000000000000000 R09: 0000000000000000 [ 278.676792][T11097] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 278.684753][T11097] R13: 00007ffcd53d929f R14: 00007f2797f63300 R15: 0000000000022000 [ 278.693519][T11097] Kernel Offset: disabled [ 278.697987][T11097] Rebooting in 86400 seconds..