Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2021/01/21 12:37:16 fuzzer started 2021/01/21 12:37:17 dialing manager at 10.128.0.26:43909 2021/01/21 12:37:17 syscalls: 3495 2021/01/21 12:37:17 code coverage: enabled 2021/01/21 12:37:17 comparison tracing: enabled 2021/01/21 12:37:17 extra coverage: enabled 2021/01/21 12:37:17 setuid sandbox: enabled 2021/01/21 12:37:17 namespace sandbox: enabled 2021/01/21 12:37:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/21 12:37:17 fault injection: enabled 2021/01/21 12:37:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/21 12:37:17 net packet injection: enabled 2021/01/21 12:37:17 net device setup: enabled 2021/01/21 12:37:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/21 12:37:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/21 12:37:17 USB emulation: enabled 2021/01/21 12:37:17 hci packet injection: enabled 2021/01/21 12:37:17 wifi device emulation: enabled 2021/01/21 12:37:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/21 12:37:17 fetching corpus: 50, signal 31525/35270 (executing program) 2021/01/21 12:37:17 fetching corpus: 100, signal 44059/49513 (executing program) 2021/01/21 12:37:18 fetching corpus: 150, signal 63945/70958 (executing program) 2021/01/21 12:37:18 fetching corpus: 200, signal 74238/82865 (executing program) 2021/01/21 12:37:18 fetching corpus: 250, signal 84279/94397 (executing program) 2021/01/21 12:37:18 fetching corpus: 300, signal 93790/105347 (executing program) 2021/01/21 12:37:18 fetching corpus: 349, signal 99698/112731 (executing program) 2021/01/21 12:37:18 fetching corpus: 397, signal 106694/121117 (executing program) 2021/01/21 12:37:18 fetching corpus: 447, signal 112451/128238 (executing program) 2021/01/21 12:37:18 fetching corpus: 497, signal 119867/136906 (executing program) 2021/01/21 12:37:18 fetching corpus: 547, signal 125110/143498 (executing program) 2021/01/21 12:37:19 fetching corpus: 597, signal 130653/150312 (executing program) 2021/01/21 12:37:19 fetching corpus: 647, signal 135807/156707 (executing program) 2021/01/21 12:37:19 fetching corpus: 697, signal 141657/163750 (executing program) 2021/01/21 12:37:19 fetching corpus: 747, signal 147449/170661 (executing program) 2021/01/21 12:37:19 fetching corpus: 796, signal 152197/176544 (executing program) 2021/01/21 12:37:19 fetching corpus: 846, signal 156667/182170 (executing program) 2021/01/21 12:37:19 fetching corpus: 896, signal 159358/186120 (executing program) 2021/01/21 12:37:19 fetching corpus: 946, signal 162588/190492 (executing program) 2021/01/21 12:37:19 fetching corpus: 996, signal 166284/195268 (executing program) 2021/01/21 12:37:19 fetching corpus: 1046, signal 169653/199771 (executing program) 2021/01/21 12:37:20 fetching corpus: 1093, signal 171836/203140 (executing program) 2021/01/21 12:37:20 fetching corpus: 1143, signal 174463/206889 (executing program) 2021/01/21 12:37:20 fetching corpus: 1193, signal 176754/210350 (executing program) 2021/01/21 12:37:20 fetching corpus: 1243, signal 180798/215342 (executing program) 2021/01/21 12:37:20 fetching corpus: 1293, signal 183129/218766 (executing program) 2021/01/21 12:37:20 fetching corpus: 1343, signal 186953/223518 (executing program) 2021/01/21 12:37:20 fetching corpus: 1393, signal 190057/227608 (executing program) 2021/01/21 12:37:20 fetching corpus: 1443, signal 193809/232201 (executing program) 2021/01/21 12:37:20 fetching corpus: 1492, signal 197222/236531 (executing program) 2021/01/21 12:37:20 fetching corpus: 1542, signal 202277/242243 (executing program) 2021/01/21 12:37:21 fetching corpus: 1592, signal 205318/246140 (executing program) 2021/01/21 12:37:21 fetching corpus: 1642, signal 207158/249027 (executing program) 2021/01/21 12:37:21 fetching corpus: 1692, signal 210394/253061 (executing program) 2021/01/21 12:37:21 fetching corpus: 1742, signal 213629/257106 (executing program) 2021/01/21 12:37:21 fetching corpus: 1792, signal 215868/260283 (executing program) 2021/01/21 12:37:21 fetching corpus: 1842, signal 217446/262804 (executing program) 2021/01/21 12:37:21 fetching corpus: 1892, signal 219597/265867 (executing program) 2021/01/21 12:37:21 fetching corpus: 1942, signal 221595/268777 (executing program) 2021/01/21 12:37:21 fetching corpus: 1992, signal 224889/272782 (executing program) 2021/01/21 12:37:21 fetching corpus: 2042, signal 227006/275767 (executing program) 2021/01/21 12:37:21 fetching corpus: 2092, signal 228804/278363 (executing program) 2021/01/21 12:37:21 fetching corpus: 2142, signal 230891/281269 (executing program) 2021/01/21 12:37:22 fetching corpus: 2192, signal 233138/284255 (executing program) 2021/01/21 12:37:22 fetching corpus: 2242, signal 234814/286765 (executing program) 2021/01/21 12:37:22 fetching corpus: 2292, signal 236610/289422 (executing program) 2021/01/21 12:37:22 fetching corpus: 2342, signal 238657/292247 (executing program) 2021/01/21 12:37:22 fetching corpus: 2391, signal 240946/295194 (executing program) 2021/01/21 12:37:22 fetching corpus: 2441, signal 244397/299083 (executing program) 2021/01/21 12:37:22 fetching corpus: 2491, signal 245612/301157 (executing program) 2021/01/21 12:37:22 fetching corpus: 2541, signal 248608/304631 (executing program) 2021/01/21 12:37:22 fetching corpus: 2589, signal 250658/307323 (executing program) 2021/01/21 12:37:23 fetching corpus: 2639, signal 252201/309590 (executing program) 2021/01/21 12:37:23 fetching corpus: 2689, signal 253232/311440 (executing program) 2021/01/21 12:37:23 fetching corpus: 2739, signal 254909/313788 (executing program) 2021/01/21 12:37:23 fetching corpus: 2789, signal 256751/316301 (executing program) 2021/01/21 12:37:23 fetching corpus: 2839, signal 258236/318504 (executing program) 2021/01/21 12:37:23 fetching corpus: 2889, signal 260253/321097 (executing program) 2021/01/21 12:37:23 fetching corpus: 2939, signal 262461/323871 (executing program) 2021/01/21 12:37:23 fetching corpus: 2989, signal 265549/327295 (executing program) 2021/01/21 12:37:23 fetching corpus: 3038, signal 267041/329521 (executing program) 2021/01/21 12:37:23 fetching corpus: 3088, signal 269061/332058 (executing program) 2021/01/21 12:37:23 fetching corpus: 3138, signal 270729/334278 (executing program) 2021/01/21 12:37:24 fetching corpus: 3188, signal 272446/336574 (executing program) 2021/01/21 12:37:24 fetching corpus: 3238, signal 273441/338289 (executing program) 2021/01/21 12:37:24 fetching corpus: 3288, signal 274648/340207 (executing program) 2021/01/21 12:37:24 fetching corpus: 3337, signal 276498/342530 (executing program) 2021/01/21 12:37:24 fetching corpus: 3387, signal 278847/345239 (executing program) 2021/01/21 12:37:24 fetching corpus: 3437, signal 281032/347800 (executing program) 2021/01/21 12:37:24 fetching corpus: 3486, signal 282493/349771 (executing program) 2021/01/21 12:37:24 fetching corpus: 3536, signal 284649/352303 (executing program) 2021/01/21 12:37:24 fetching corpus: 3586, signal 285910/354202 (executing program) 2021/01/21 12:37:24 fetching corpus: 3634, signal 287375/356174 (executing program) 2021/01/21 12:37:24 fetching corpus: 3684, signal 291060/359749 (executing program) 2021/01/21 12:37:25 fetching corpus: 3734, signal 292648/361788 (executing program) 2021/01/21 12:37:25 fetching corpus: 3784, signal 293932/363646 (executing program) 2021/01/21 12:37:25 fetching corpus: 3833, signal 296299/366204 (executing program) 2021/01/21 12:37:25 fetching corpus: 3883, signal 297711/368127 (executing program) 2021/01/21 12:37:25 fetching corpus: 3933, signal 298998/369937 (executing program) 2021/01/21 12:37:25 fetching corpus: 3982, signal 300283/371712 (executing program) 2021/01/21 12:37:25 fetching corpus: 4032, signal 301826/373641 (executing program) 2021/01/21 12:37:25 fetching corpus: 4082, signal 303461/375667 (executing program) 2021/01/21 12:37:25 fetching corpus: 4132, signal 305140/377693 (executing program) 2021/01/21 12:37:25 fetching corpus: 4182, signal 307503/380206 (executing program) 2021/01/21 12:37:25 fetching corpus: 4232, signal 308572/381859 (executing program) 2021/01/21 12:37:26 fetching corpus: 4281, signal 309973/383635 (executing program) 2021/01/21 12:37:26 fetching corpus: 4331, signal 311309/385415 (executing program) 2021/01/21 12:37:26 fetching corpus: 4381, signal 312491/387021 (executing program) 2021/01/21 12:37:26 fetching corpus: 4430, signal 313953/388820 (executing program) 2021/01/21 12:37:26 fetching corpus: 4480, signal 315576/390678 (executing program) 2021/01/21 12:37:26 fetching corpus: 4529, signal 316914/392377 (executing program) 2021/01/21 12:37:26 fetching corpus: 4579, signal 317935/393896 (executing program) 2021/01/21 12:37:26 fetching corpus: 4629, signal 319327/395557 (executing program) 2021/01/21 12:37:26 fetching corpus: 4679, signal 320402/397060 (executing program) 2021/01/21 12:37:26 fetching corpus: 4728, signal 321419/398493 (executing program) 2021/01/21 12:37:26 fetching corpus: 4778, signal 322731/400134 (executing program) 2021/01/21 12:37:27 fetching corpus: 4827, signal 323452/401371 (executing program) 2021/01/21 12:37:27 fetching corpus: 4877, signal 324436/402773 (executing program) 2021/01/21 12:37:27 fetching corpus: 4927, signal 326260/404778 (executing program) 2021/01/21 12:37:27 fetching corpus: 4977, signal 327366/406271 (executing program) 2021/01/21 12:37:27 fetching corpus: 5027, signal 328350/407683 (executing program) 2021/01/21 12:37:27 fetching corpus: 5077, signal 329805/409337 (executing program) 2021/01/21 12:37:27 fetching corpus: 5126, signal 330992/410800 (executing program) 2021/01/21 12:37:27 fetching corpus: 5175, signal 331864/412085 (executing program) 2021/01/21 12:37:27 fetching corpus: 5225, signal 332978/413525 (executing program) 2021/01/21 12:37:27 fetching corpus: 5275, signal 334093/414977 (executing program) 2021/01/21 12:37:27 fetching corpus: 5324, signal 335356/416482 (executing program) 2021/01/21 12:37:27 fetching corpus: 5374, signal 336480/417933 (executing program) 2021/01/21 12:37:28 fetching corpus: 5424, signal 337364/419207 (executing program) 2021/01/21 12:37:28 fetching corpus: 5474, signal 338388/420526 (executing program) 2021/01/21 12:37:28 fetching corpus: 5523, signal 340166/422303 (executing program) 2021/01/21 12:37:28 fetching corpus: 5573, signal 341171/423653 (executing program) 2021/01/21 12:37:28 fetching corpus: 5623, signal 342158/424977 (executing program) 2021/01/21 12:37:28 fetching corpus: 5673, signal 342967/426157 (executing program) 2021/01/21 12:37:28 fetching corpus: 5723, signal 344146/427572 (executing program) 2021/01/21 12:37:28 fetching corpus: 5773, signal 345175/428837 (executing program) 2021/01/21 12:37:28 fetching corpus: 5823, signal 346277/430163 (executing program) 2021/01/21 12:37:28 fetching corpus: 5873, signal 347423/431530 (executing program) 2021/01/21 12:37:28 fetching corpus: 5923, signal 348415/432786 (executing program) 2021/01/21 12:37:29 fetching corpus: 5972, signal 350063/434391 (executing program) 2021/01/21 12:37:29 fetching corpus: 6022, signal 351077/435646 (executing program) 2021/01/21 12:37:29 fetching corpus: 6070, signal 352256/436958 (executing program) 2021/01/21 12:37:29 fetching corpus: 6119, signal 353421/438289 (executing program) 2021/01/21 12:37:29 fetching corpus: 6169, signal 354449/439527 (executing program) 2021/01/21 12:37:29 fetching corpus: 6219, signal 355406/440724 (executing program) 2021/01/21 12:37:29 fetching corpus: 6268, signal 356400/441910 (executing program) 2021/01/21 12:37:29 fetching corpus: 6316, signal 357085/442938 (executing program) 2021/01/21 12:37:29 fetching corpus: 6365, signal 358185/444173 (executing program) 2021/01/21 12:37:29 fetching corpus: 6415, signal 358911/445237 (executing program) 2021/01/21 12:37:29 fetching corpus: 6465, signal 359587/446234 (executing program) 2021/01/21 12:37:29 fetching corpus: 6515, signal 360411/447280 (executing program) 2021/01/21 12:37:30 fetching corpus: 6565, signal 361363/448421 (executing program) 2021/01/21 12:37:30 fetching corpus: 6615, signal 362158/449509 (executing program) 2021/01/21 12:37:30 fetching corpus: 6665, signal 362970/450558 (executing program) 2021/01/21 12:37:30 fetching corpus: 6715, signal 363624/451480 (executing program) 2021/01/21 12:37:30 fetching corpus: 6765, signal 364009/452342 (executing program) 2021/01/21 12:37:30 fetching corpus: 6815, signal 364869/453418 (executing program) 2021/01/21 12:37:30 fetching corpus: 6864, signal 365782/454551 (executing program) 2021/01/21 12:37:30 fetching corpus: 6914, signal 367137/455854 (executing program) 2021/01/21 12:37:30 fetching corpus: 6962, signal 367940/456836 (executing program) 2021/01/21 12:37:30 fetching corpus: 7012, signal 368522/457751 (executing program) 2021/01/21 12:37:30 fetching corpus: 7062, signal 369512/458849 (executing program) 2021/01/21 12:37:31 fetching corpus: 7112, signal 370202/459755 (executing program) 2021/01/21 12:37:31 fetching corpus: 7162, signal 370920/460727 (executing program) 2021/01/21 12:37:31 fetching corpus: 7211, signal 372316/461937 (executing program) 2021/01/21 12:37:31 fetching corpus: 7261, signal 372964/462818 (executing program) 2021/01/21 12:37:31 fetching corpus: 7311, signal 373809/463802 (executing program) 2021/01/21 12:37:31 fetching corpus: 7361, signal 374739/464817 (executing program) 2021/01/21 12:37:31 fetching corpus: 7411, signal 375772/465886 (executing program) 2021/01/21 12:37:31 fetching corpus: 7461, signal 377232/467117 (executing program) 2021/01/21 12:37:31 fetching corpus: 7511, signal 377994/468044 (executing program) 2021/01/21 12:37:31 fetching corpus: 7561, signal 378835/468983 (executing program) 2021/01/21 12:37:31 fetching corpus: 7610, signal 379296/469725 (executing program) 2021/01/21 12:37:31 fetching corpus: 7659, signal 379936/470645 (executing program) 2021/01/21 12:37:32 fetching corpus: 7709, signal 380487/471445 (executing program) 2021/01/21 12:37:32 fetching corpus: 7759, signal 381323/472382 (executing program) 2021/01/21 12:37:32 fetching corpus: 7808, signal 382210/473336 (executing program) 2021/01/21 12:37:32 fetching corpus: 7858, signal 382888/474210 (executing program) 2021/01/21 12:37:32 fetching corpus: 7908, signal 384339/475386 (executing program) 2021/01/21 12:37:32 fetching corpus: 7957, signal 384985/476198 (executing program) 2021/01/21 12:37:32 fetching corpus: 8007, signal 385848/477133 (executing program) 2021/01/21 12:37:32 fetching corpus: 8056, signal 387364/478305 (executing program) 2021/01/21 12:37:32 fetching corpus: 8106, signal 388612/479380 (executing program) 2021/01/21 12:37:32 fetching corpus: 8156, signal 389563/480326 (executing program) 2021/01/21 12:37:33 fetching corpus: 8206, signal 390284/481203 (executing program) 2021/01/21 12:37:33 fetching corpus: 8256, signal 391326/482130 (executing program) 2021/01/21 12:37:33 fetching corpus: 8305, signal 392384/483111 (executing program) 2021/01/21 12:37:33 fetching corpus: 8355, signal 393283/483960 (executing program) 2021/01/21 12:37:33 fetching corpus: 8405, signal 393940/484749 (executing program) 2021/01/21 12:37:33 fetching corpus: 8455, signal 394711/485562 (executing program) 2021/01/21 12:37:33 fetching corpus: 8505, signal 395346/486333 (executing program) 2021/01/21 12:37:33 fetching corpus: 8555, signal 396284/487157 (executing program) 2021/01/21 12:37:33 fetching corpus: 8605, signal 397070/487958 (executing program) 2021/01/21 12:37:33 fetching corpus: 8655, signal 397648/488699 (executing program) 2021/01/21 12:37:33 fetching corpus: 8705, signal 398731/489638 (executing program) 2021/01/21 12:37:33 fetching corpus: 8755, signal 399640/490487 (executing program) 2021/01/21 12:37:34 fetching corpus: 8805, signal 400515/491330 (executing program) 2021/01/21 12:37:34 fetching corpus: 8855, signal 401267/492087 (executing program) 2021/01/21 12:37:34 fetching corpus: 8904, signal 402069/492867 (executing program) 2021/01/21 12:37:34 fetching corpus: 8954, signal 402839/493609 (executing program) 2021/01/21 12:37:34 fetching corpus: 9004, signal 403504/494340 (executing program) 2021/01/21 12:37:34 fetching corpus: 9054, signal 404460/495186 (executing program) 2021/01/21 12:37:34 fetching corpus: 9103, signal 405196/495931 (executing program) 2021/01/21 12:37:34 fetching corpus: 9153, signal 406169/496718 (executing program) 2021/01/21 12:37:34 fetching corpus: 9203, signal 406913/497392 (executing program) 2021/01/21 12:37:34 fetching corpus: 9253, signal 407717/498091 (executing program) 2021/01/21 12:37:34 fetching corpus: 9303, signal 408826/498869 (executing program) 2021/01/21 12:37:35 fetching corpus: 9352, signal 409868/499669 (executing program) 2021/01/21 12:37:35 fetching corpus: 9402, signal 411115/500484 (executing program) 2021/01/21 12:37:35 fetching corpus: 9452, signal 411748/501137 (executing program) 2021/01/21 12:37:35 fetching corpus: 9502, signal 412877/501907 (executing program) 2021/01/21 12:37:35 fetching corpus: 9552, signal 414339/502751 (executing program) 2021/01/21 12:37:35 fetching corpus: 9601, signal 415247/503454 (executing program) 2021/01/21 12:37:35 fetching corpus: 9649, signal 415876/504085 (executing program) 2021/01/21 12:37:35 fetching corpus: 9699, signal 416430/504682 (executing program) 2021/01/21 12:37:35 fetching corpus: 9749, signal 416961/505253 (executing program) 2021/01/21 12:37:35 fetching corpus: 9799, signal 417578/505822 (executing program) 2021/01/21 12:37:35 fetching corpus: 9849, signal 418100/506395 (executing program) 2021/01/21 12:37:36 fetching corpus: 9898, signal 418851/507029 (executing program) 2021/01/21 12:37:36 fetching corpus: 9948, signal 419556/507659 (executing program) 2021/01/21 12:37:36 fetching corpus: 9998, signal 420282/508250 (executing program) 2021/01/21 12:37:36 fetching corpus: 10048, signal 421174/508882 (executing program) 2021/01/21 12:37:36 fetching corpus: 10098, signal 421700/509426 (executing program) 2021/01/21 12:37:36 fetching corpus: 10148, signal 422617/510094 (executing program) 2021/01/21 12:37:36 fetching corpus: 10198, signal 423545/510732 (executing program) 2021/01/21 12:37:36 fetching corpus: 10248, signal 424080/511294 (executing program) 2021/01/21 12:37:36 fetching corpus: 10298, signal 424689/511816 (executing program) 2021/01/21 12:37:36 fetching corpus: 10348, signal 425158/512336 (executing program) 2021/01/21 12:37:36 fetching corpus: 10398, signal 425803/512903 (executing program) 2021/01/21 12:37:37 fetching corpus: 10448, signal 426841/513549 (executing program) 2021/01/21 12:37:37 fetching corpus: 10498, signal 427691/514122 (executing program) 2021/01/21 12:37:37 fetching corpus: 10548, signal 428340/514640 (executing program) 2021/01/21 12:37:37 fetching corpus: 10598, signal 428900/515156 (executing program) 2021/01/21 12:37:37 fetching corpus: 10647, signal 429654/515683 (executing program) 2021/01/21 12:37:37 fetching corpus: 10697, signal 430524/516277 (executing program) 2021/01/21 12:37:37 fetching corpus: 10747, signal 431217/516804 (executing program) 2021/01/21 12:37:37 fetching corpus: 10797, signal 431707/517325 (executing program) 2021/01/21 12:37:37 fetching corpus: 10846, signal 432218/517814 (executing program) 2021/01/21 12:37:37 fetching corpus: 10896, signal 432899/518305 (executing program) 2021/01/21 12:37:38 fetching corpus: 10946, signal 433526/518822 (executing program) 2021/01/21 12:37:38 fetching corpus: 10996, signal 434375/519353 (executing program) 2021/01/21 12:37:38 fetching corpus: 11045, signal 434805/519785 (executing program) 2021/01/21 12:37:38 fetching corpus: 11095, signal 435275/520222 (executing program) 2021/01/21 12:37:38 fetching corpus: 11145, signal 435748/520686 (executing program) 2021/01/21 12:37:38 fetching corpus: 11195, signal 436305/521139 (executing program) 2021/01/21 12:37:38 fetching corpus: 11245, signal 436894/521609 (executing program) 2021/01/21 12:37:38 fetching corpus: 11295, signal 437900/522131 (executing program) 2021/01/21 12:37:38 fetching corpus: 11345, signal 438835/522640 (executing program) 2021/01/21 12:37:38 fetching corpus: 11395, signal 439376/523064 (executing program) 2021/01/21 12:37:38 fetching corpus: 11445, signal 439952/523491 (executing program) 2021/01/21 12:37:38 fetching corpus: 11495, signal 440910/523964 (executing program) 2021/01/21 12:37:39 fetching corpus: 11545, signal 441485/524395 (executing program) 2021/01/21 12:37:39 fetching corpus: 11595, signal 441920/524817 (executing program) 2021/01/21 12:37:39 fetching corpus: 11645, signal 442468/525234 (executing program) 2021/01/21 12:37:39 fetching corpus: 11695, signal 443008/525675 (executing program) 2021/01/21 12:37:39 fetching corpus: 11744, signal 443838/526149 (executing program) 2021/01/21 12:37:39 fetching corpus: 11794, signal 444322/526542 (executing program) 2021/01/21 12:37:39 fetching corpus: 11844, signal 445089/526954 (executing program) 2021/01/21 12:37:39 fetching corpus: 11894, signal 445802/527354 (executing program) 2021/01/21 12:37:39 fetching corpus: 11944, signal 446471/527764 (executing program) 2021/01/21 12:37:39 fetching corpus: 11994, signal 447305/528174 (executing program) 2021/01/21 12:37:40 fetching corpus: 12044, signal 447860/528524 (executing program) 2021/01/21 12:37:40 fetching corpus: 12094, signal 448638/528908 (executing program) 2021/01/21 12:37:40 fetching corpus: 12144, signal 449210/529257 (executing program) 2021/01/21 12:37:40 fetching corpus: 12194, signal 449773/529636 (executing program) 2021/01/21 12:37:40 fetching corpus: 12243, signal 450448/530060 (executing program) 2021/01/21 12:37:40 fetching corpus: 12293, signal 451483/530495 (executing program) 2021/01/21 12:37:40 fetching corpus: 12343, signal 452424/530921 (executing program) 2021/01/21 12:37:40 fetching corpus: 12393, signal 452892/531254 (executing program) 2021/01/21 12:37:40 fetching corpus: 12443, signal 453421/531602 (executing program) 2021/01/21 12:37:40 fetching corpus: 12493, signal 453921/531936 (executing program) 2021/01/21 12:37:40 fetching corpus: 12542, signal 454495/532273 (executing program) 2021/01/21 12:37:40 fetching corpus: 12592, signal 455268/532646 (executing program) 2021/01/21 12:37:41 fetching corpus: 12642, signal 455622/532984 (executing program) 2021/01/21 12:37:41 fetching corpus: 12692, signal 456194/533325 (executing program) 2021/01/21 12:37:41 fetching corpus: 12742, signal 456900/533665 (executing program) 2021/01/21 12:37:41 fetching corpus: 12792, signal 457453/533967 (executing program) 2021/01/21 12:37:41 fetching corpus: 12842, signal 458320/534293 (executing program) 2021/01/21 12:37:41 fetching corpus: 12892, signal 458892/534615 (executing program) 2021/01/21 12:37:41 fetching corpus: 12941, signal 459463/534935 (executing program) 2021/01/21 12:37:41 fetching corpus: 12991, signal 460094/535235 (executing program) 2021/01/21 12:37:41 fetching corpus: 13041, signal 460866/535533 (executing program) 2021/01/21 12:37:41 fetching corpus: 13091, signal 461503/535826 (executing program) 2021/01/21 12:37:41 fetching corpus: 13141, signal 462023/536115 (executing program) 2021/01/21 12:37:42 fetching corpus: 13191, signal 462662/536409 (executing program) 2021/01/21 12:37:42 fetching corpus: 13241, signal 463169/536707 (executing program) 2021/01/21 12:37:42 fetching corpus: 13291, signal 463813/537006 (executing program) 2021/01/21 12:37:42 fetching corpus: 13341, signal 464376/537165 (executing program) 2021/01/21 12:37:42 fetching corpus: 13391, signal 464986/537165 (executing program) 2021/01/21 12:37:42 fetching corpus: 13441, signal 465604/537165 (executing program) 2021/01/21 12:37:42 fetching corpus: 13491, signal 466057/537165 (executing program) 2021/01/21 12:37:42 fetching corpus: 13541, signal 466787/537165 (executing program) 2021/01/21 12:37:42 fetching corpus: 13591, signal 467439/537170 (executing program) 2021/01/21 12:37:42 fetching corpus: 13641, signal 468181/537170 (executing program) 2021/01/21 12:37:42 fetching corpus: 13691, signal 468808/537170 (executing program) 2021/01/21 12:37:42 fetching corpus: 13741, signal 469464/537170 (executing program) 2021/01/21 12:37:43 fetching corpus: 13791, signal 470583/537170 (executing program) 2021/01/21 12:37:43 fetching corpus: 13841, signal 471004/537170 (executing program) 2021/01/21 12:37:43 fetching corpus: 13891, signal 471707/537170 (executing program) 2021/01/21 12:37:43 fetching corpus: 13941, signal 472095/537170 (executing program) 2021/01/21 12:37:44 fetching corpus: 13991, signal 472719/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14041, signal 473094/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14091, signal 473609/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14141, signal 474220/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14191, signal 474658/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14241, signal 475258/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14291, signal 475836/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14341, signal 476326/537171 (executing program) 2021/01/21 12:37:44 fetching corpus: 14391, signal 477040/537195 (executing program) 2021/01/21 12:37:44 fetching corpus: 14441, signal 477792/537195 (executing program) 2021/01/21 12:37:44 fetching corpus: 14491, signal 478306/537195 (executing program) 2021/01/21 12:37:44 fetching corpus: 14540, signal 478754/537195 (executing program) 2021/01/21 12:37:44 fetching corpus: 14590, signal 479253/537195 (executing program) 2021/01/21 12:37:44 fetching corpus: 14640, signal 479620/537224 (executing program) 2021/01/21 12:37:45 fetching corpus: 14690, signal 480032/537255 (executing program) 2021/01/21 12:37:45 fetching corpus: 14740, signal 480409/537255 (executing program) 2021/01/21 12:37:45 fetching corpus: 14790, signal 481151/537255 (executing program) 2021/01/21 12:37:45 fetching corpus: 14840, signal 481562/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 14890, signal 482037/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 14940, signal 482454/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 14990, signal 482866/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 15040, signal 483247/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 15090, signal 483675/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 15140, signal 484142/537259 (executing program) 2021/01/21 12:37:45 fetching corpus: 15190, signal 484629/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15240, signal 485071/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15290, signal 485451/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15340, signal 485978/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15390, signal 486449/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15440, signal 486829/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15490, signal 487429/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15540, signal 487976/537259 (executing program) 2021/01/21 12:37:46 fetching corpus: 15590, signal 488428/537263 (executing program) 2021/01/21 12:37:46 fetching corpus: 15640, signal 489566/537263 (executing program) 2021/01/21 12:37:46 fetching corpus: 15690, signal 490078/537263 (executing program) 2021/01/21 12:37:46 fetching corpus: 15740, signal 490636/537263 (executing program) 2021/01/21 12:37:46 fetching corpus: 15790, signal 491007/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 15840, signal 491484/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 15890, signal 491853/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 15940, signal 492385/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 15990, signal 492837/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16040, signal 493242/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16090, signal 493542/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16139, signal 493925/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16189, signal 494400/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16239, signal 494791/537263 (executing program) 2021/01/21 12:37:47 fetching corpus: 16289, signal 495294/537263 (executing program) 2021/01/21 12:37:48 fetching corpus: 16339, signal 495813/537263 (executing program) 2021/01/21 12:37:48 fetching corpus: 16389, signal 496297/537263 (executing program) 2021/01/21 12:37:48 fetching corpus: 16439, signal 496638/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16489, signal 497069/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16539, signal 497440/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16589, signal 497872/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16639, signal 498426/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16689, signal 498705/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16739, signal 499298/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16789, signal 499640/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16839, signal 500198/537283 (executing program) 2021/01/21 12:37:48 fetching corpus: 16889, signal 500637/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 16939, signal 501106/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 16989, signal 501511/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17039, signal 501893/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17089, signal 502208/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17139, signal 502627/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17189, signal 503220/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17239, signal 503640/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17289, signal 503941/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17339, signal 504347/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17389, signal 504812/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17439, signal 505428/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17489, signal 505903/537283 (executing program) 2021/01/21 12:37:49 fetching corpus: 17539, signal 506318/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17589, signal 506738/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17639, signal 507330/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17689, signal 507627/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17739, signal 507995/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17789, signal 508459/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17839, signal 508815/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17889, signal 509190/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17939, signal 509937/537283 (executing program) 2021/01/21 12:37:50 fetching corpus: 17989, signal 510275/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18039, signal 510646/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18089, signal 511193/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18139, signal 511549/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18189, signal 512105/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18239, signal 512573/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18289, signal 513083/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18339, signal 513729/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18389, signal 514158/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18439, signal 514541/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18489, signal 515049/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18539, signal 515504/537290 (executing program) 2021/01/21 12:37:51 fetching corpus: 18589, signal 515941/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18639, signal 516302/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18689, signal 516620/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18739, signal 517128/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18788, signal 517540/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18838, signal 517946/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18888, signal 518344/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18938, signal 518889/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 18987, signal 519238/537290 (executing program) 2021/01/21 12:37:52 fetching corpus: 19036, signal 519599/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19086, signal 520189/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19136, signal 520527/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19186, signal 520788/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19236, signal 521098/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19286, signal 521576/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19336, signal 521857/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19386, signal 522603/537293 (executing program) 2021/01/21 12:37:53 fetching corpus: 19436, signal 523183/537295 (executing program) 2021/01/21 12:37:53 fetching corpus: 19486, signal 523572/537295 (executing program) 2021/01/21 12:37:53 fetching corpus: 19536, signal 523910/537296 (executing program) 2021/01/21 12:37:53 fetching corpus: 19586, signal 524329/537306 (executing program) 2021/01/21 12:37:54 fetching corpus: 19636, signal 524670/537306 (executing program) 2021/01/21 12:37:54 fetching corpus: 19686, signal 524965/537306 (executing program) 2021/01/21 12:37:54 fetching corpus: 19736, signal 525324/537306 (executing program) 2021/01/21 12:37:54 fetching corpus: 19786, signal 525654/537312 (executing program) 2021/01/21 12:37:54 fetching corpus: 19836, signal 525983/537312 (executing program) 2021/01/21 12:37:54 fetching corpus: 19886, signal 526645/537312 (executing program) 2021/01/21 12:37:54 fetching corpus: 19936, signal 527006/537312 (executing program) 2021/01/21 12:37:54 fetching corpus: 19986, signal 527394/537355 (executing program) 2021/01/21 12:37:54 fetching corpus: 20036, signal 527945/537355 (executing program) 2021/01/21 12:37:54 fetching corpus: 20086, signal 528306/537355 (executing program) 2021/01/21 12:37:54 fetching corpus: 20136, signal 528732/537355 (executing program) 2021/01/21 12:37:54 fetching corpus: 20186, signal 529157/537355 (executing program) 2021/01/21 12:37:55 fetching corpus: 20236, signal 529553/537355 (executing program) 2021/01/21 12:37:55 fetching corpus: 20286, signal 530137/537355 (executing program) 2021/01/21 12:37:55 fetching corpus: 20336, signal 530535/537355 (executing program) 2021/01/21 12:37:55 fetching corpus: 20386, signal 530761/537357 (executing program) 2021/01/21 12:37:55 fetching corpus: 20436, signal 531118/537357 (executing program) 2021/01/21 12:37:55 fetching corpus: 20486, signal 531567/537357 (executing program) 2021/01/21 12:37:55 fetching corpus: 20536, signal 531940/537359 (executing program) 2021/01/21 12:37:55 fetching corpus: 20555, signal 532138/537359 (executing program) 2021/01/21 12:37:55 fetching corpus: 20555, signal 532138/537359 (executing program) 2021/01/21 12:37:57 starting 6 fuzzer processes 12:37:57 executing program 0: io_setup(0x7f, &(0x7f0000000280)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='k', 0x1}]) 12:37:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:37:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/249, 0x2b, 0xf9, 0x8}, 0x20) 12:37:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5ceed2830f"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x3c}}, 0x0) 12:37:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x3]}) 12:37:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x4, 0x0) syzkaller login: [ 94.016328][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 94.201099][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 94.324647][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 94.432209][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 94.548965][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.558222][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.569292][ T8463] device bridge_slave_0 entered promiscuous mode [ 94.581110][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.590204][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.599906][ T8463] device bridge_slave_1 entered promiscuous mode [ 94.721879][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 94.797381][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.819628][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.911039][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 94.997349][ T8463] team0: Port device team_slave_0 added [ 95.031798][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 95.038115][ T8463] team0: Port device team_slave_1 added [ 95.051456][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 95.105822][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.112896][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.140181][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.227087][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.234438][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.273918][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.364742][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.373728][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.382355][ T8465] device bridge_slave_0 entered promiscuous mode [ 95.414166][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 95.415307][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.428492][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.439385][ T8465] device bridge_slave_1 entered promiscuous mode [ 95.464866][ T8463] device hsr_slave_0 entered promiscuous mode [ 95.474608][ T8463] device hsr_slave_1 entered promiscuous mode [ 95.553681][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.561836][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.573503][ T8467] device bridge_slave_0 entered promiscuous mode [ 95.643268][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.651577][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.660443][ T8467] device bridge_slave_1 entered promiscuous mode [ 95.670298][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.688192][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.719197][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 95.783656][ T8465] team0: Port device team_slave_0 added [ 95.797677][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.830146][ T8465] team0: Port device team_slave_1 added [ 95.860467][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.895424][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.905352][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.936325][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.983758][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.992182][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.019788][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.055766][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 96.141177][ T8467] team0: Port device team_slave_0 added [ 96.174888][ T8465] device hsr_slave_0 entered promiscuous mode [ 96.195346][ T8465] device hsr_slave_1 entered promiscuous mode [ 96.209670][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 96.213989][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.224396][ T8465] Cannot create hsr debugfs directory [ 96.232652][ T8467] team0: Port device team_slave_1 added [ 96.240521][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 96.294299][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.301751][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.329190][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.370480][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.380018][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.389555][ T8469] device bridge_slave_0 entered promiscuous mode [ 96.398665][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.406318][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.434778][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.455568][ T2989] Bluetooth: hci2: command 0x0409 tx timeout [ 96.496709][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.504166][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.514906][ T8469] device bridge_slave_1 entered promiscuous mode [ 96.540859][ T8467] device hsr_slave_0 entered promiscuous mode [ 96.548548][ T8467] device hsr_slave_1 entered promiscuous mode [ 96.557022][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.565312][ T8467] Cannot create hsr debugfs directory [ 96.639266][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.687491][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 96.713778][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.798591][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.813213][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.871474][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.904499][ T8469] team0: Port device team_slave_0 added [ 96.930081][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.939761][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 96.949525][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 96.970900][ T8469] team0: Port device team_slave_1 added [ 96.988215][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.996771][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.004911][ T8471] device bridge_slave_0 entered promiscuous mode [ 97.049898][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.069224][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.080738][ T8471] device bridge_slave_1 entered promiscuous mode [ 97.158713][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.167463][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.199838][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.230942][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.245972][ T3192] Bluetooth: hci5: command 0x0409 tx timeout [ 97.266880][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.274556][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.302688][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.319453][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.339326][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.403338][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.438575][ T8471] team0: Port device team_slave_0 added [ 97.445009][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.457809][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.465270][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.474531][ T8499] device bridge_slave_0 entered promiscuous mode [ 97.486819][ T8469] device hsr_slave_0 entered promiscuous mode [ 97.494869][ T8469] device hsr_slave_1 entered promiscuous mode [ 97.502579][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.510453][ T8469] Cannot create hsr debugfs directory [ 97.544459][ T8471] team0: Port device team_slave_1 added [ 97.563800][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.589260][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.596707][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.604544][ T8499] device bridge_slave_1 entered promiscuous mode [ 97.642251][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.649751][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.677327][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.718661][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.729463][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.738764][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.766942][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.788897][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.839400][ T8499] team0: Port device team_slave_0 added [ 97.892733][ T8499] team0: Port device team_slave_1 added [ 97.911110][ T8467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.926006][ T8471] device hsr_slave_0 entered promiscuous mode [ 97.933206][ T8471] device hsr_slave_1 entered promiscuous mode [ 97.940522][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.948398][ T8471] Cannot create hsr debugfs directory [ 97.970761][ T8467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.992466][ T8467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.020313][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.027705][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.054682][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.067934][ T8467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.101239][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.115658][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.142692][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.146010][ T3192] Bluetooth: hci0: command 0x041b tx timeout [ 98.231221][ T8499] device hsr_slave_0 entered promiscuous mode [ 98.239511][ T8499] device hsr_slave_1 entered promiscuous mode [ 98.247936][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.255491][ T8499] Cannot create hsr debugfs directory [ 98.285807][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 98.345059][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.360239][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.420902][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 98.432374][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 98.452855][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.477787][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 98.493060][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.502982][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.526483][ T2989] Bluetooth: hci2: command 0x041b tx timeout [ 98.571578][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.583509][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.592813][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.600169][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.639084][ T8471] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 98.662798][ T8471] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 98.673893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.687572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.697599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.706731][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.713820][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.744601][ T8471] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 98.765533][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.774404][ T8937] Bluetooth: hci3: command 0x041b tx timeout [ 98.809309][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.821455][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.832853][ T8471] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 98.853592][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.872042][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.884604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.963672][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.974098][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.983689][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.992311][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.007930][ T8937] Bluetooth: hci4: command 0x041b tx timeout [ 99.012852][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.028210][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.042893][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.056898][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.065480][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.074869][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.085182][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.092325][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.101813][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.137546][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.150313][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.160684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.170006][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.179102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.188246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.197235][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.204387][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.212518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.234041][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.247428][ T8499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 99.268274][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.277293][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.285132][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.318861][ T8499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.327605][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 99.343236][ T8499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.354245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.368515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.379621][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.386765][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.394435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.403923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.412524][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.419700][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.427965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.437405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.445843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.480209][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.492645][ T8499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.508573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.519449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.527597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.541260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.550209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.559824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.569199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.577146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.584667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.599406][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.664229][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.677083][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.685623][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.696215][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.704500][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.714127][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.723150][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.732640][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.740847][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.749450][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.758398][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.770370][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.788456][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.817650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.827074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.855257][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.871623][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.887074][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.897623][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.907083][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.914135][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.922855][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.930494][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.938549][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.947604][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.956292][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.963355][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.971958][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.980678][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.997359][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.008848][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.039955][ T8463] device veth0_vlan entered promiscuous mode [ 100.047668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.057565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.067439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.079357][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.087421][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.103491][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.137812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.145660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.156016][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.166977][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.185546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.194435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.203342][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.210505][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.230821][ T8463] device veth1_vlan entered promiscuous mode [ 100.274271][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.286382][ T8937] Bluetooth: hci0: command 0x040f tx timeout [ 100.302806][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.314102][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.324109][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.335339][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.347323][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.355687][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.365210][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.366603][ T8937] Bluetooth: hci1: command 0x040f tx timeout [ 100.377183][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.386334][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.395101][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.403403][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.412754][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.422079][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.431320][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.440381][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.450268][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.459334][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.468386][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.477923][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.507449][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.521771][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.532366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.542285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.552301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.561741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.583763][ T8463] device veth0_macvtap entered promiscuous mode [ 100.606278][ T8937] Bluetooth: hci2: command 0x040f tx timeout [ 100.614220][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.622418][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.632753][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.642229][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.651361][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.662051][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.679139][ T8463] device veth1_macvtap entered promiscuous mode [ 100.730498][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.739970][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.750540][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.760044][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.768944][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.782551][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.823883][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.834280][ T8465] device veth0_vlan entered promiscuous mode [ 100.846437][ T2989] Bluetooth: hci3: command 0x040f tx timeout [ 100.853271][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.863268][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.871486][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.881155][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.889880][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.898894][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.914155][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.929887][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.944340][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.953130][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.965501][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.973900][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.982199][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.991005][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.999798][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.008468][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.016678][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.017385][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.040713][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.049800][ T8467] device veth0_vlan entered promiscuous mode [ 101.075224][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.084490][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.093817][ T2989] Bluetooth: hci4: command 0x040f tx timeout [ 101.100348][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.109276][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.150133][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.161528][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.171539][ T8465] device veth1_vlan entered promiscuous mode [ 101.183244][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.212625][ T8467] device veth1_vlan entered promiscuous mode [ 101.232559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.240823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.251808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.261396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.270989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.280141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.288348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.296507][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.305051][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.314366][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.321489][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.338410][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.386457][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.394648][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.403857][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.427203][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.435745][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.442917][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.457142][ T2989] Bluetooth: hci5: command 0x040f tx timeout [ 101.480729][ T8469] device veth0_vlan entered promiscuous mode [ 101.501868][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.511416][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.522010][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.542743][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.572314][ T8465] device veth0_macvtap entered promiscuous mode [ 101.591158][ T8469] device veth1_vlan entered promiscuous mode [ 101.610676][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.620442][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.629894][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.639512][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.652718][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.682778][ T8465] device veth1_macvtap entered promiscuous mode [ 101.706298][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.715768][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.736871][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.745358][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.774383][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.827491][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.835480][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.849296][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.859348][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.869039][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.882320][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.900626][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.914377][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.928244][ T8467] device veth0_macvtap entered promiscuous mode [ 101.946478][ T279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.954472][ T279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.968517][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.993250][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.003608][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.012984][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.022907][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.038410][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.053195][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.068392][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.080199][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.091588][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.103482][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.122945][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.145433][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.154652][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.164377][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.193655][ T8469] device veth0_macvtap entered promiscuous mode [ 102.204307][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.215560][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.224741][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.237180][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.247524][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.257164][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.271657][ T8467] device veth1_macvtap entered promiscuous mode [ 102.315186][ T8469] device veth1_macvtap entered promiscuous mode [ 102.324747][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.334588][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.343635][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.374867][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 102.395650][ T8471] device veth0_vlan entered promiscuous mode [ 102.413694][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.425309][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.437062][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.449237][ T2989] Bluetooth: hci1: command 0x0419 tx timeout [ 102.449832][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.467940][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.487694][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.500656][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.501579][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.531110][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.544851][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.552465][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.560125][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.569087][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.579580][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.589195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.598118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.613401][ T8471] device veth1_vlan entered promiscuous mode [ 102.624646][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.635965][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.647215][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.657403][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.668085][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.681909][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.686415][ T2989] Bluetooth: hci2: command 0x0419 tx timeout [ 102.695253][ T8467] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.704397][ T8467] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.714184][ T8467] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.723268][ T8467] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.753589][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.770452][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.794507][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.804867][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.817143][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.827120][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.837940][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.851283][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.864588][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.891174][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.900527][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.909474][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.926292][ T2989] Bluetooth: hci3: command 0x0419 tx timeout [ 102.958587][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.970341][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.981889][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.993721][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.004464][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.016701][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.029826][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.057038][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.065746][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.091549][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.107480][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.145213][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.154427][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.173633][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 103.224444][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.233468][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.254147][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.258668][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:38:08 executing program 0: io_setup(0x7f, &(0x7f0000000280)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='k', 0x1}]) [ 103.303080][ T8471] device veth0_macvtap entered promiscuous mode [ 103.319938][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.331811][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.351961][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.366143][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.402270][ T8471] device veth1_macvtap entered promiscuous mode 12:38:08 executing program 0: io_setup(0x7f, &(0x7f0000000280)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='k', 0x1}]) [ 103.487616][ T2989] Bluetooth: hci5: command 0x0419 tx timeout [ 103.516096][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.524063][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.570848][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.585218][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.597875][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.616523][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.628541][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.639411][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.650415][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.661448][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.683413][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 12:38:09 executing program 0: io_setup(0x7f, &(0x7f0000000280)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='k', 0x1}]) [ 103.735721][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.743859][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.758697][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.773270][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.782860][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.807024][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.825872][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.834996][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.853670][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.871198][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.884035][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.907041][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.920064][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.930911][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.942304][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.952697][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.963979][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.979207][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.989853][ T8499] device veth0_vlan entered promiscuous mode 12:38:09 executing program 0: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x0) [ 104.041219][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.055253][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:38:09 executing program 0: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x0) [ 104.115389][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.154423][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.168588][ T8471] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.190277][ T8471] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.226065][ T8471] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.241105][ T8471] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.295613][ T4510] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.305597][ T4510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.327268][ T8499] device veth1_vlan entered promiscuous mode [ 104.344715][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.350995][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.361015][ C0] hrtimer: interrupt took 33157 ns [ 104.361153][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.431784][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.524519][ T4510] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:38:09 executing program 0: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x0) [ 104.574471][ T4510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.664041][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.679343][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:38:10 executing program 0: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x0) [ 104.705244][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.738532][ T8499] device veth0_macvtap entered promiscuous mode [ 104.757075][ T9903] BPF:[1] VAR [ 104.767580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.787286][ T9903] BPF:type_id=0 linkage=0 [ 104.790834][ T4510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.792840][ T9903] BPF: [ 104.823803][ T9903] BPF:Invalid name [ 104.839038][ T9903] BPF: [ 104.839038][ T9903] [ 104.847169][ T8499] device veth1_macvtap entered promiscuous mode [ 104.854162][ T9903] BPF:[1] VAR [ 104.856043][ T4510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.865187][ T9903] BPF:type_id=0 linkage=0 [ 104.881974][ T9903] BPF: [ 104.890335][ T9903] BPF:Invalid name [ 104.911911][ T9903] BPF: [ 104.911911][ T9903] [ 104.917560][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.971650][ T4510] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.004888][ T4510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.005886][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:38:10 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) [ 105.076496][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.100378][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.126965][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.139824][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.150442][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.160495][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.172596][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.182912][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.194486][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.231010][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.308720][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.357385][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.377446][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.429296][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5ceed2830f"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x3c}}, 0x0) [ 105.497438][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.559632][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.571952][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.582384][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.624597][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.642006][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.654273][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.664656][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.675796][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.691896][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.705270][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.716734][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.734327][ T8499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.775705][ T8499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.793515][ T8499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.802514][ T8499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.884205][ T9937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:38:11 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) [ 106.039507][ T279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.056739][ T279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.074439][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.127922][ T4510] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.135891][ T4510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.162861][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:38:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x4, 0x0) 12:38:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/249, 0x2b, 0xf9, 0x8}, 0x20) 12:38:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) 12:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5ceed2830f"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x3c}}, 0x0) 12:38:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:11 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) [ 106.354770][ T9977] BPF:[1] VAR [ 106.383788][ T9977] BPF:type_id=0 linkage=0 [ 106.404687][ T9977] BPF: [ 106.412665][ T9977] BPF:Invalid name [ 106.423834][ T9977] BPF: [ 106.423834][ T9977] 12:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5ceed2830f"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x3c}}, 0x0) 12:38:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) 12:38:11 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) 12:38:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x4, 0x0) 12:38:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/249, 0x2b, 0xf9, 0x8}, 0x20) 12:38:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x78, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0xd2}}, 0x10) 12:38:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x4, 0x0) 12:38:12 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) [ 106.798893][ T9999] BPF:[1] VAR [ 106.813558][ T9999] BPF:type_id=0 linkage=0 [ 106.848627][ T9999] BPF: [ 106.860843][ T9999] BPF:Invalid name [ 106.877640][ T9999] BPF: [ 106.877640][ T9999] 12:38:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/249, 0x2b, 0xf9, 0x8}, 0x20) 12:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/rpc\x00') fstat(r0, &(0x7f00000020c0)) 12:38:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 107.212075][T10017] BPF:[1] VAR [ 107.220308][T10017] BPF:type_id=0 linkage=0 [ 107.233521][T10017] BPF: [ 107.240359][T10017] BPF:Invalid name [ 107.245656][T10017] BPF: [ 107.245656][T10017] 12:38:12 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:38:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/rpc\x00') fstat(r0, &(0x7f00000020c0)) 12:38:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:13 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:38:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/rpc\x00') fstat(r0, &(0x7f00000020c0)) 12:38:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/rpc\x00') fstat(r0, &(0x7f00000020c0)) 12:38:13 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:38:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:14 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:38:14 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f002000"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 109.080882][T10059] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 109.279555][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.356413][T10067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:38:15 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:15 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) io_setup(0x1000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x3c, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x20, 0x0, 0xff, 0x4, 0xfe, 0x4, 0xd00}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x81}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x3c}}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f00000063c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x40800) 12:38:15 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f002000"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:38:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000001100000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 110.445326][T10059] syz-executor.0 (10059) used greatest stack depth: 17528 bytes left [ 110.570222][T10082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:38:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f002000"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:38:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) [ 111.012476][T10101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:38:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f002000"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 111.382585][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:38:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:18 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:18 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) [ 113.033294][T10142] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:38:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:19 executing program 3: syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001cc0)) syz_mount_image$bfs(&(0x7f0000001d40)='bfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001f00), 0x0, 0x0) 12:38:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x1ff, 0x4) bind$can_raw(r0, &(0x7f0000003140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) 12:38:19 executing program 3: syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001cc0)) syz_mount_image$bfs(&(0x7f0000001d40)='bfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001f00), 0x0, 0x0) 12:38:20 executing program 4: mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 12:38:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:21 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:22 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 12:38:22 executing program 3: syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001cc0)) syz_mount_image$bfs(&(0x7f0000001d40)='bfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001f00), 0x0, 0x0) 12:38:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) 12:38:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 12:38:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0xc7, 0x33, @reassoc_req={@with_ht={{{}, {}, @broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x8, @random="bee8f0a7ee205506"}, @void, @val={0x2d, 0x1a}, [{0xdd, 0x10, "ba636504fc29b0ed10727ac03ffe1bec"}, {0xdd, 0x63, "ea0680377528e23d5b76e1853873b7512e44e1137c3296b7ce93758c947efa8ace72aa0139f588a6935750826bf47187d30d2a567eec844fb8548796d7d0a16c8bfabb749efa1e2456903868aafe5599d60cd8cb51a7b23a321b7c629bfd823f280093"}]}}]}, 0xf8}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000001476511000000080211"], 0x2f0}}, 0x0) 12:38:23 executing program 3: syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001cc0)) syz_mount_image$bfs(&(0x7f0000001d40)='bfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001f00), 0x0, 0x0) 12:38:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 12:38:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6807ad1402802100fe8000000000000000000000000000bbfe8000000000000000000000000000aa080080f8670000002b"], 0x0) 12:38:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0xc7, 0x33, @reassoc_req={@with_ht={{{}, {}, @broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x8, @random="bee8f0a7ee205506"}, @void, @val={0x2d, 0x1a}, [{0xdd, 0x10, "ba636504fc29b0ed10727ac03ffe1bec"}, {0xdd, 0x63, "ea0680377528e23d5b76e1853873b7512e44e1137c3296b7ce93758c947efa8ace72aa0139f588a6935750826bf47187d30d2a567eec844fb8548796d7d0a16c8bfabb749efa1e2456903868aafe5599d60cd8cb51a7b23a321b7c629bfd823f280093"}]}}]}, 0xf8}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000001476511000000080211"], 0x2f0}}, 0x0) 12:38:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0xc7, 0x33, @reassoc_req={@with_ht={{{}, {}, @broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x8, @random="bee8f0a7ee205506"}, @void, @val={0x2d, 0x1a}, [{0xdd, 0x10, "ba636504fc29b0ed10727ac03ffe1bec"}, {0xdd, 0x63, "ea0680377528e23d5b76e1853873b7512e44e1137c3296b7ce93758c947efa8ace72aa0139f588a6935750826bf47187d30d2a567eec844fb8548796d7d0a16c8bfabb749efa1e2456903868aafe5599d60cd8cb51a7b23a321b7c629bfd823f280093"}]}}]}, 0xf8}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000001476511000000080211"], 0x2f0}}, 0x0) [ 119.760836][T10260] dccp_v6_rcv: dropped packet with invalid checksum [ 119.934409][T10260] dccp_v6_rcv: dropped packet with invalid checksum 12:38:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x1, 0x1f, 0x7f, 0x0, 0x6c3, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffb}, 0x2208, 0x5, 0x0, 0x4, 0x100, 0x5, 0x200}, 0x0, 0x7, r0, 0xa) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x31, 0x0, 0x4c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 12:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6807ad1402802100fe8000000000000000000000000000bbfe8000000000000000000000000000aa080080f8670000002b"], 0x0) 12:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0xc7, 0x33, @reassoc_req={@with_ht={{{}, {}, @broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x8, @random="bee8f0a7ee205506"}, @void, @val={0x2d, 0x1a}, [{0xdd, 0x10, "ba636504fc29b0ed10727ac03ffe1bec"}, {0xdd, 0x63, "ea0680377528e23d5b76e1853873b7512e44e1137c3296b7ce93758c947efa8ace72aa0139f588a6935750826bf47187d30d2a567eec844fb8548796d7d0a16c8bfabb749efa1e2456903868aafe5599d60cd8cb51a7b23a321b7c629bfd823f280093"}]}}]}, 0xf8}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000001476511000000080211"], 0x2f0}}, 0x0) 12:38:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x3}) 12:38:26 executing program 1: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 12:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6807ad1402802100fe8000000000000000000000000000bbfe8000000000000000000000000000aa080080f8670000002b"], 0x0) [ 121.079654][T10284] dccp_v6_rcv: dropped packet with invalid checksum 12:38:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:38:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa, "ec"}], 0x18}}], 0x1, 0x0) 12:38:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='syz1\\'], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x0, 0x0) 12:38:26 executing program 1: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 121.269319][T10301] dccp_v6_rcv: dropped packet with invalid checksum 12:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6807ad1402802100fe8000000000000000000000000000bbfe8000000000000000000000000000aa080080f8670000002b"], 0x0) [ 121.542189][T10321] dccp_v6_rcv: dropped packet with invalid checksum 12:38:27 executing program 3: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 12:38:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='syz1\\'], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x0, 0x0) 12:38:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa, "ec"}], 0x18}}], 0x1, 0x0) 12:38:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:38:27 executing program 1: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 12:38:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:38:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:38:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='syz1\\'], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x0, 0x0) 12:38:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa, "ec"}], 0x18}}], 0x1, 0x0) [ 122.696458][T10350] loop2: detected capacity change from 512 to 0 12:38:28 executing program 1: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 12:38:28 executing program 3: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 122.878076][T10350] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,jqfmt=vfsv0,,errors=continue. Quota mode: none. 12:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:38:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa, "ec"}], 0x18}}], 0x1, 0x0) 12:38:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='syz1\\'], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x0, 0x0) 12:38:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:38:28 executing program 3: r0 = io_uring_setup(0x1, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 12:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2}, @mss={0x22, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 12:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xffff0a82}}]}) 12:38:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x245}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:38:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)) 12:38:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, "118915f4c0ed02ef7bde7337ad17551332526a99008fd4bd044192d3e9083b46"}) [ 123.348071][T10398] loop2: detected capacity change from 512 to 0 [ 123.375704][T10406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2}, @mss={0x22, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 123.446447][T10398] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,jqfmt=vfsv0,,errors=continue. Quota mode: none. 12:38:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, "118915f4c0ed02ef7bde7337ad17551332526a99008fd4bd044192d3e9083b46"}) 12:38:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2}, @mss={0x22, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 12:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xffff0a82}}]}) [ 123.598136][T10406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:38:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)) 12:38:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, "118915f4c0ed02ef7bde7337ad17551332526a99008fd4bd044192d3e9083b46"}) 12:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2}, @mss={0x22, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 123.807415][T10434] loop2: detected capacity change from 512 to 0 12:38:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, "118915f4c0ed02ef7bde7337ad17551332526a99008fd4bd044192d3e9083b46"}) [ 123.884741][T10434] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,jqfmt=vfsv0,,errors=continue. Quota mode: none. 12:38:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x245}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xffff0a82}}]}) 12:38:29 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000000)={0x400}) 12:38:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 12:38:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)) 12:38:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:38:29 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000000)={0x400}) [ 124.120790][T10456] tipc: Started in network mode [ 124.138945][T10456] tipc: Node identity ac141428, cluster identity 4711 [ 124.206334][T10456] tipc: New replicast peer: 172.20.20.57 [ 124.239142][T10456] tipc: Enabled bearer , priority 10 12:38:29 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000000)={0x400}) [ 124.255660][T10465] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 124.290807][T10473] loop2: detected capacity change from 512 to 0 [ 124.293861][T10472] tipc: Enabling of bearer rejected, already enabled 12:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xffff0a82}}]}) 12:38:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) [ 124.466521][T10473] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,jqfmt=vfsv0,,errors=continue. Quota mode: none. 12:38:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)) 12:38:29 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000000)={0x400}) [ 124.717868][T10497] tipc: Enabling of bearer rejected, already enabled 12:38:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x245}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 12:38:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x14b, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 12:38:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000640)={[], [{@smackfsdef={'smackfsdef', 0x3d, ' \x01\x00'}}]}) 12:38:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x7}]}, 0x68}}, 0x0) 12:38:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dcf6a903481c13c1d72230fdd80b8d7a05fa67"}) write(r2, &(0x7f0000000040)="a4da78644b9da8d87b0bc817ff870d8c7cf84a3e1b680f9e57314de7c456e4e281a9d0fd58b615adc3ef1de20d", 0x2d) 12:38:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000640)={[], [{@smackfsdef={'smackfsdef', 0x3d, ' \x01\x00'}}]}) [ 125.012335][T10514] tipc: Enabling of bearer rejected, already enabled [ 125.020085][T10515] [U] ¤ÚxdK¨Ø{ Èÿ‡ [ 125.020135][T10515] [U] Œ|øJ>hžW1MçÄVäâ©ÐýX¶­Ãïâ [ 125.034354][T10516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:38:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dcf6a903481c13c1d72230fdd80b8d7a05fa67"}) write(r2, &(0x7f0000000040)="a4da78644b9da8d87b0bc817ff870d8c7cf84a3e1b680f9e57314de7c456e4e281a9d0fd58b615adc3ef1de20d", 0x2d) [ 125.062829][T10521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) 12:38:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x14b, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 12:38:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000640)={[], [{@smackfsdef={'smackfsdef', 0x3d, ' \x01\x00'}}]}) [ 125.235832][T10530] [U] ¤ÚxdK¨Ø{ Èÿ‡ [ 125.239990][T10530] [U] Œ|øJ>hžW1MçÄVäâ©ÐýX¶­Ãïâ 12:38:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x7}]}, 0x68}}, 0x0) [ 125.300863][T10532] tipc: Enabling of bearer rejected, already enabled [ 125.348539][ T2989] tipc: Node number set to 2886997032 12:38:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x245}, 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:38:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xa2, "3cf3597167732d8c85a6d82594c34c4957b104"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) 12:38:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dcf6a903481c13c1d72230fdd80b8d7a05fa67"}) write(r2, &(0x7f0000000040)="a4da78644b9da8d87b0bc817ff870d8c7cf84a3e1b680f9e57314de7c456e4e281a9d0fd58b615adc3ef1de20d", 0x2d) 12:38:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x14b, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 12:38:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000640)={[], [{@smackfsdef={'smackfsdef', 0x3d, ' \x01\x00'}}]}) 12:38:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x7}]}, 0x68}}, 0x0) 12:38:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x14b, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 125.611071][T10546] [U] ¤ÚxdK¨Ø{ Èÿ‡ [ 125.615022][T10546] [U] Œ|øJ>hžW1MçÄVäâ©ÐýX¶­Ãïâ 12:38:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dcf6a903481c13c1d72230fdd80b8d7a05fa67"}) write(r2, &(0x7f0000000040)="a4da78644b9da8d87b0bc817ff870d8c7cf84a3e1b680f9e57314de7c456e4e281a9d0fd58b615adc3ef1de20d", 0x2d) [ 125.665675][T10550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:38:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xa2, "3cf3597167732d8c85a6d82594c34c4957b104"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) 12:38:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x7}]}, 0x68}}, 0x0) 12:38:31 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100004000b"], 0x30}}, 0x0) [ 125.843115][T10560] [U] ¤ÚxdK¨Ø{ Èÿ‡ [ 125.847092][T10560] [U] Œ|øJ>hžW1MçÄVäâ©ÐýX¶­Ãïâ [ 126.088967][T10571] openvswitch: netlink: IP tunnel dst address not specified 12:38:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xa2, "3cf3597167732d8c85a6d82594c34c4957b104"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) 12:38:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:31 executing program 5: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) pwrite64(r0, &(0x7f0000000280)="0ced0ce0b6699594c6560a8ecf783b96ed796641d13a64", 0x17, 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x88, @empty, 0x4e22, 0x1, 'sh\x00', 0x3a, 0x0, 0x100b}, {@private=0xa010101, 0x4e23, 0x10000, 0xbcbe, 0x2, 0xf60}}, 0x44) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/4123], &(0x7f00000014c0)=0x1024) r3 = socket(0x10, 0x80000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004045}, 0x4000840) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x80, 0x3, 0x20, 0x0, 0x0, 0x0, 0x112, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x404, 0x7fffffff, 0x7f, 0x4, 0xffffffff00000000, 0x8, 0x100}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x16) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="bfa9020000000000240012800b00010062726964676500001400028005001900000b0000050017"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xec, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x73}}}}, [@NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e7f75d3b60c01c5466e33512ae6d697d0a3ac5a752b43cd2de67a48f964c9db7"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="aa2e92cf55a1e429265b54d4d5d54fa1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="63fcebaa3848f98a056ff191ea9d4754a261dfc261e5fb5f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a9ecbf0c43866f58"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d7af4ef75d86e855198425d8c9a9c803bec5392a983cf2f22269c364957bb4d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4aa50b4adb2dea7e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="6af65129d661244b1dc7c8ca093e3debe786c58f43b8c6be"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x844) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001d80)=ANY=[@ANYBLOB="98040000", @ANYRES16=0x0, @ANYBLOB="020329bd7000ecdbdff286ad1213defc405c815dc7de6fa5250300000008000100", @ANYRES32=0x0, @ANYBLOB="f400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="400001002402010071756575655f692400000000000000000000000000000000000000000000000005000300ff010000000000001e0a00000800", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100008008000100", @ANYRESOCT=r1, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRESOCT, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b423000008000600", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040069bf0000"], 0x498}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mlockall(0x2) [ 126.140572][T10574] openvswitch: netlink: IP tunnel dst address not specified 12:38:31 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100004000b"], 0x30}}, 0x0) [ 126.375271][T10585] device bridge1 entered promiscuous mode 12:38:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xa2, "3cf3597167732d8c85a6d82594c34c4957b104"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) [ 126.492138][T10598] openvswitch: netlink: IP tunnel dst address not specified 12:38:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) pwrite64(r0, &(0x7f0000000280)="0ced0ce0b6699594c6560a8ecf783b96ed796641d13a64", 0x17, 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x88, @empty, 0x4e22, 0x1, 'sh\x00', 0x3a, 0x0, 0x100b}, {@private=0xa010101, 0x4e23, 0x10000, 0xbcbe, 0x2, 0xf60}}, 0x44) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/4123], &(0x7f00000014c0)=0x1024) r3 = socket(0x10, 0x80000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004045}, 0x4000840) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x80, 0x3, 0x20, 0x0, 0x0, 0x0, 0x112, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x404, 0x7fffffff, 0x7f, 0x4, 0xffffffff00000000, 0x8, 0x100}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x16) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="bfa9020000000000240012800b00010062726964676500001400028005001900000b0000050017"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xec, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x73}}}}, [@NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e7f75d3b60c01c5466e33512ae6d697d0a3ac5a752b43cd2de67a48f964c9db7"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="aa2e92cf55a1e429265b54d4d5d54fa1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="63fcebaa3848f98a056ff191ea9d4754a261dfc261e5fb5f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a9ecbf0c43866f58"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d7af4ef75d86e855198425d8c9a9c803bec5392a983cf2f22269c364957bb4d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4aa50b4adb2dea7e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="6af65129d661244b1dc7c8ca093e3debe786c58f43b8c6be"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x844) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001d80)=ANY=[@ANYBLOB="98040000", @ANYRES16=0x0, @ANYBLOB="020329bd7000ecdbdff286ad1213defc405c815dc7de6fa5250300000008000100", @ANYRES32=0x0, @ANYBLOB="f400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="400001002402010071756575655f692400000000000000000000000000000000000000000000000005000300ff010000000000001e0a00000800", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100008008000100", @ANYRESOCT=r1, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRESOCT, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b423000008000600", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040069bf0000"], 0x498}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mlockall(0x2) 12:38:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:32 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100004000b"], 0x30}}, 0x0) 12:38:32 executing program 5: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:32 executing program 3: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) pwrite64(r0, &(0x7f0000000280)="0ced0ce0b6699594c6560a8ecf783b96ed796641d13a64", 0x17, 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x88, @empty, 0x4e22, 0x1, 'sh\x00', 0x3a, 0x0, 0x100b}, {@private=0xa010101, 0x4e23, 0x10000, 0xbcbe, 0x2, 0xf60}}, 0x44) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000100000d7425b5eab288ce4d1fe57a9fd8540d1433c5761431704b4d9b07de2d569af1a27bcb607af0c855db7bcb07ee9437f64e7283e818f6496e5b7620f25eb790866ec406635ac79472a97f39154e6c06f9087fc057b9bf0bfcc237245f1a9664726ec0864d33f2289cda1b393303af47f3926dd986e5b72c49b6a036fcceaf428902b2735a71f55a7f007a6e61559205cddd9d9b7a6dd4237dbee932656036719d6a9c5fc4b66a9b1b2b31ea53165968c70de2948a35a2fcd5930854f15f82dc4f73dd89f69481ce79c33b22e2df7bcc34971b27d5d631e70f0dbd2975397741953d32c9cdfd70565ceb50dbd28c42b4c481e36f5171a894ad3190fd25485cfa68d379cc2029a918daa279b6ab6076a2adff3276d00aef58230328c92064f91665422033bdc613085fac78f464eaee683617b159f2e3facdf08e1b39f5052e0b5550d8a260318e1f37714e311bc09baf458480f4cb54e48402a83465def4a6b28544078ea63ca252e9de479eab506d505ec0a35d82613de5013780410df29910304d03e1e719228082d2cb884b4680a4831e4ed30905ff48d47fdfd4f442c660d69bd8f434c3aa3994269bd0c62ecf1e17f177bff61541d6e659155b04aa03b5d0ecf526280383ca9983e31bde5de04c2135f64e3de4e3a16dff33e6b805215333840fa71740db0627f4ce1610f7722e9f9108d41aba8534706533a3b6a763f75529930807e3cee1f6ed0a7ded779f2a5dbe548a87b41e3d71d5d2c239fecd29170bf25315dddb7124bd47c5a503cf6a16032aee14b6cb14a7656b3c4be4ed0ce43bd06b7895d002ecac70fa3db5a79b8c98eb99e25036f601aa36df7dddb2d1228dbf05b758a3c6c9097da2d7bceda084e625cbf1eb6f02da9c03c8833983b07cf2983f923a9f6ea2c0ec0aed5280ebf903bde6f2e717035724a22ddf2a61f243b8e5136049bf69566c30bde3df970bcb4afaeb6c83317ce887c4e3f83ddeb0f182585eb3e207483ec68c1bef3fdd8139caefda8da0795ed3a950c0234f52a1e85da53c5a0aff30c12f8a14eb7458c50127337657791f992be0cd9a7555905fa24f86ca00102b0537ce1d3daad094750f31fbcd7053de9e2b385b1f09728800ad08b591a5baf1c03233c82947b4ea8ee1d6bd0f2c45649748ccf8eb951d180008313dc89ea9a19ec7ab31ed11318c4c8500f5c032698eb38ca8dc9aa356804a0543345c1094fe2638787a41ced600b5f9ebbe140ecdbdf5f6fcc743b5d00c9a19894b10aa6a1186b4248ef7c3513a11dbb6f7ad5dad8ff04755212d88fc8a023a2a1f8e72a23c9b844be00712633d1a36b987e9ba12def370e5126d6036b9754369e64b58cce20210360a2611dd3f163142804ae7c412445c20ad954e6fb2b04cc206366b3223979da6b0e6cf7c23c281bd51e7f2cae18b09c5545dbf25087f50e1fd523565911100dbe6d2dc5c4be974fd4420cdc5e1080a6de610c1756a28681b1059bdcc75049479663ff2aad0873493c0bab308ee85dfe94b19045decdf4cf7e7b4815ad4f5a02ce7b370c98d7d33bbf7e52c95fedb21cfa315abf338794702fe6d5f5cc74d08072080a8d0d8661cc77d231949bc0a188b8e482d4ffabe0dcf90c1e378e3b120d5118e0eca8771f555d53ffdb74e5d571fad2bd6de454dd2539c66c33da07cacb84f6ed32088169b25c401dea9a83e45cb2b6dd4c5345fa7e5cf3f326dd9a80cee87ea2a4dd74e6b7925e826c7cfbc9e23fe8d6fa59dbc18d97212758722c515382b8af7cf5babb3faa8f91d72358acc4fd48001316e777b76c0b231a22437f74a83382d5620d3ba5bdd59d576d27998d5bfef10bb0d3d6bcd5c0802d50e2fde9679d540aef6a3e347f5adfa371b48bde539998f555cb8d4e9c01ac5a239afb569fe368d5d12edf67b29a2e2d1034215fdb76d0901293fbcca7607f5579b36993f0d4df6407837ab42c07eb13dfaf27563263a0330d1856ec25b12ee1b19fe4dd0b4d60d07ceec84cacecd0758102c8e19c0a69b16ca9fa3331e63d99f4605f898fcbe5d631aca5ec823ced041e12d157942e2c5637a8d59df71e4a6dcdfd0b6c00cea33d58b3e4b5609de0ce053d094c4223dca36e7f0c7b689d052484e73e12d1bc1de99b769630076cfb005877a1a3665b477738195d5d3792bab5a1dc9d6ac46e6e34e4b952103508ad510a5951d09b7e37ee6db743da0973616c778f2afa2fbc1bc4fc14e8fec0843cc25196a407c2bb845035f3375f97e50d02ddeb8ff6ecbf905a327de7636d1b2e5a73d437509c7bd5b95cc73dfe3d2a3a4ceb1f4dcdd3093b944fa9e3d00fb43cde66fa5a47f5fdeb36078d052cbac8e3b36328f6beba328e4e3b816193f8d1c1bcca0f9d788f9b933e9d71bd47c8f5017ec4db05965cd317018840e4bab184af9d86a77d59baea8b185ec61dd5d358323979ef9344609fbc39dd98754c7029b3e52e6e86c45083a2a3e93890ddc17ed46e0a184b5b64220f841a8dd469ce687879095a5939e48f29013e799bcff773a0d6072242269a548d4ff986cbba9e557d543886384f20a1bac279de38af04282e8beb8a28394f3d231462536fd6398cdfdd6840716ae206b774a0bea17f20e8dcafeea2e927bf7238790af132e2ef28bd315b89af8d3fedd3a741aa34536f9036509ef248df841e5138c7986cfad4da81a87384aca8cbc414ec682665b8908fe18dc163e3c1e54a07daa145c184869a6c5468ef064a585227e31ac9cffd95a42be557c5653c5cf771656d7dd9c42cbbcf10bed342e10d2d642a95840c8c1a31da2951ef3b6e2d9a4f929cd87a49dcbe6b1169a145c6a700d2c95134859bde9e0b6484124c9112b1531f91b1853dc992f45671d2fae766ced47c2e15c1064f0b016dda68e3e904ca665aaee3661d0ce478bee9d97ad754c6aac5f8ce24c2d8e8c34a5143f2391dc4df13765d93984ce4f633c8f4d76a5c2be091936fced7733eb063c5a753432600f052eb36eea9ec1ce934269046508207e95592674e6a75a9dd5f0df8f473fbad21b76194ba695b1ce241aaefc3e35dbb0dbeef0a73766e3547f8379e7edc65e78911015125263ccd523323666ba67d699a3cced9a4586a949d4940f7e6f30ae9ad5a61012c3c19c3ff9fb98f1602b832b1cd2dab7c16ee6607ba300ba016ea49c2b3d378541b4056104023ab37316b19d15620a2053512bf72cf395f60fff8364f0d4ab3c77e6ca05bd574228bdb2da5f0f1914ef94d32cb10b832776956bb7dd05dbc13cf738affa9881557c29ed48fe3c420ccb839763f9ef1ad7d1dda771100875e6e1b94ec8bcef1b9d80842bcc067c84b063b55172153004c13503c8d6cb0fb1f67d99d3fecb8babd1fe038d34f022ecc8606e61c8cf3f15769b6e0a41057e3dc5d21ecbff2fd16e546471515b6709b959943bf9289a7cdccd229122181d070125ee1ac034d13af39a90861e31c5c29cfa2d0450f197d40d50d8d2b18b5e2a52d01bb938127c5f8d3ef8425e0dd90ef0496549bcd50139d91026e9a21096a786699a650f1700f7b3fddb46cdaff352bda3930e5ab22e3d1a4076c1c7b72f4739ce1268ccf7e14dabe40a9b851201a69d71ab05c229885b39bd95fe8d39e0a5e6e6b13250901dccf8c745876841fa765e1c99fe9a46528fa7850c5ef382322809d9b1594f8e1500792f243c5db49da52bce30afa33f7f0520405691af410e0f87ad14305e70b77c5d346fab60a62e8df10e06e29a941599223a008e40339a9b11132a412ca954bdccbd1410ba74ed54fb20020fad5833d4f5ad78065d9f5cae6f8293290a488bd6fc2a33d863e021263e0e13654ebb4b1d8568ded2e62d36f4760be4bbd62f94ea4d01c5d1032020b750d7c6b303d5f86d3f0c76380d30294f183bf00b0b7af91be8d55e5cc562ec85a83d910148539684719beba19536410367cff606db3fd5507370fadea8616afc24c403a90206dc854d1a433b3a1ff7a7b6a0356c91f22383f42b1db171a846c3709ea82018c10bc0ddb2d8a43bf46d37bdd36e4e040b5a54ba6af81310909794222a2d028546ab08a67f2f23bfc2a5725058361779a8ecc64758fe097bfe4017147741f76d1f8c4a93c3c9db633dabfa5f2df53f92852c96ee9e53edc74e6fec97dca6b1a516986f859e8acb81ca8d634becd940c85a374f627621a3d2640bd16ec347f49b1f7890a8212e0cbf2effd31cbb97f7640a36e6ff737c5c07e64013cce66a4684a56eaa50d87fd012189e5e7d32f692b233a766b1a38dd7837439d2a8ac77e923a5e7d5d90b667074d269fdab96485136198e8a2f122209d36b08ee0d94c457087303e2b14c53ac69f69bbddc408d4bcb8e6659b4456c9149132ee7f12bf9f241933bfc941b04cfc2085fdd2d1af3a73719c8cfbea8f996542f571aeb50e1c90022486495213ccfda3fd7d1524482fa0a668446eca11ab435b16932e3fb6df840f2041683ed477b336ca436fdd5a992877adc8511d95b321d5db3fa06e91c9f85e504d41bfafd5770097679b64935f63fca27119eb9dae8702f6fa9317c8c8c70375f679fb917c0e4d063938e73039665529bd5c507dc8ea2ddbce0d1239e228b89a35910f001cc9fa2716136e73786ffd9532b5774f92a450f7d997e7f4293eae618ad0429a9eb66d022a9654bd58221bf8ce3f01ce3da6095f897fbcf0b970c712713f2fde518270a6f7ee9f2509a869d5d50f4771d66cc8aadec9592f39111c3eba5662a7d79d162623723f127056d4abf14d1f267ca22be8df80abe2c4bfacdae3a6b9a4a9edc9532cedad157ccf8d582bbe5900fd531452c0c9565fd9500d6fbd1613fdc54c43d692fe329680fea7475f84191aeb9238a2024c5a5f5b263934bba37ea8d97368a9571dd653720aad039cf3f140e0de817ada893e35bbb3ceac2cd80cddd8aab25a1cff16793f6256d0da6b09dc293cf34f7880ac06a60a5f1ad3fa98ee33fcc5ec81c0ed66320b7b82081f764edd90b0f8f193ddda8ecad9848e8c9e2307ae4c272b97657b01afe22357b2335dd7c4f72b1817cad3060a1aa4025051e19a3095069155383b67f91336826977f59ecfe772e2c654448e54fe547be2964473f7f6ae91b2f8c35b5c4c92aad48f3f200fe0b450ae39bea5aab551088204872ecac8cac399e531f52658957dd5c8d941e09d5834063af2850300cc83408493c69cbcd03085d12b1c9136730a016ddd12567f3156a4bed1ba9a326611a03466160c173575d4fc94d2cdc2c52fa533180d1c68da570c2cf3e3742e344dee07be3e84dcfe8ffed26dd5621c121bf6eab72134c146885bb5f6fe4f839738183f808f5f0636bf55da452e1eb8276bf0904c1009d7048def52b65e905bc8c4c7cf4cc6dd28179456273c3e8a6c4b9d7a294dab09a547ba43602d430425d89c5343af6b25cb3063ff47043a5c33d80052ce1acbc70b6314a38f1b641f9349c8926993be98f7fd85503acdb38ce93009f23128e9c3eecf4679a7210109bed663ed6e2df68e110b4ba56b92e1c0a283900a50412d3729524a808a9ea2bd38c9d5adb3195cb2869546d32c449aefd9d5dbcbb15a008f479b9989b40a3c38d0f1ca6ca9447a287ca2a395b72e288e4523b331c7b10842f4f7b620b6c0547fa7a66be94adc05d76f95c80521a8c271cd5af3a7ef041152d79dc8e65eabbde3d1d9282ef4af04640b5344bbf235f5a597e21b52322b13c701098319b4366c685273cbe99969bf78b22e226400"/4123], &(0x7f00000014c0)=0x1024) r3 = socket(0x10, 0x80000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004045}, 0x4000840) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x80, 0x3, 0x20, 0x0, 0x0, 0x0, 0x112, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x404, 0x7fffffff, 0x7f, 0x4, 0xffffffff00000000, 0x8, 0x100}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x16) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="bfa9020000000000240012800b00010062726964676500001400028005001900000b0000050017"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xec, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x73}}}}, [@NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e7f75d3b60c01c5466e33512ae6d697d0a3ac5a752b43cd2de67a48f964c9db7"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="aa2e92cf55a1e429265b54d4d5d54fa1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="63fcebaa3848f98a056ff191ea9d4754a261dfc261e5fb5f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a9ecbf0c43866f58"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d7af4ef75d86e855198425d8c9a9c803bec5392a983cf2f22269c364957bb4d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4aa50b4adb2dea7e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="6af65129d661244b1dc7c8ca093e3debe786c58f43b8c6be"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x844) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001d80)=ANY=[@ANYBLOB="98040000", @ANYRES16=0x0, @ANYBLOB="020329bd7000ecdbdff286ad1213defc405c815dc7de6fa5250300000008000100", @ANYRES32=0x0, @ANYBLOB="f400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="400001002402010071756575655f692400000000000000000000000000000000000000000000000005000300ff010000000000001e0a00000800", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100008008000100", @ANYRESOCT=r1, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRESOCT, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b423000008000600", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040069bf0000"], 0x498}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mlockall(0x2) 12:38:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) [ 127.109274][T10622] openvswitch: netlink: IP tunnel dst address not specified 12:38:32 executing program 3: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:32 executing program 5: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:32 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100004000b"], 0x30}}, 0x0) 12:38:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) pwrite64(r0, &(0x7f0000000280)="0ced0ce0b6699594c6560a8ecf783b96ed796641d13a64", 0x17, 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x88, @empty, 0x4e22, 0x1, 'sh\x00', 0x3a, 0x0, 0x100b}, {@private=0xa010101, 0x4e23, 0x10000, 0xbcbe, 0x2, 0xf60}}, 0x44) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000100000d7425b5eab288ce4d1fe57a9fd8540d1433c5761431704b4d9b07de2d569af1a27bcb607af0c855db7bcb07ee9437f64e7283e818f6496e5b7620f25eb790866ec406635ac79472a97f39154e6c06f9087fc057b9bf0bfcc237245f1a9664726ec0864d33f2289cda1b393303af47f3926dd986e5b72c49b6a036fcceaf428902b2735a71f55a7f007a6e61559205cddd9d9b7a6dd4237dbee932656036719d6a9c5fc4b66a9b1b2b31ea53165968c70de2948a35a2fcd5930854f15f82dc4f73dd89f69481ce79c33b22e2df7bcc34971b27d5d631e70f0dbd2975397741953d32c9cdfd70565ceb50dbd28c42b4c481e36f5171a894ad3190fd25485cfa68d379cc2029a918daa279b6ab6076a2adff3276d00aef58230328c92064f91665422033bdc613085fac78f464eaee683617b159f2e3facdf08e1b39f5052e0b5550d8a260318e1f37714e311bc09baf458480f4cb54e48402a83465def4a6b28544078ea63ca252e9de479eab506d505ec0a35d82613de5013780410df29910304d03e1e719228082d2cb884b4680a4831e4ed30905ff48d47fdfd4f442c660d69bd8f434c3aa3994269bd0c62ecf1e17f177bff61541d6e659155b04aa03b5d0ecf526280383ca9983e31bde5de04c2135f64e3de4e3a16dff33e6b805215333840fa71740db0627f4ce1610f7722e9f9108d41aba8534706533a3b6a763f75529930807e3cee1f6ed0a7ded779f2a5dbe548a87b41e3d71d5d2c239fecd29170bf25315dddb7124bd47c5a503cf6a16032aee14b6cb14a7656b3c4be4ed0ce43bd06b7895d002ecac70fa3db5a79b8c98eb99e25036f601aa36df7dddb2d1228dbf05b758a3c6c9097da2d7bceda084e625cbf1eb6f02da9c03c8833983b07cf2983f923a9f6ea2c0ec0aed5280ebf903bde6f2e717035724a22ddf2a61f243b8e5136049bf69566c30bde3df970bcb4afaeb6c83317ce887c4e3f83ddeb0f182585eb3e207483ec68c1bef3fdd8139caefda8da0795ed3a950c0234f52a1e85da53c5a0aff30c12f8a14eb7458c50127337657791f992be0cd9a7555905fa24f86ca00102b0537ce1d3daad094750f31fbcd7053de9e2b385b1f09728800ad08b591a5baf1c03233c82947b4ea8ee1d6bd0f2c45649748ccf8eb951d180008313dc89ea9a19ec7ab31ed11318c4c8500f5c032698eb38ca8dc9aa356804a0543345c1094fe2638787a41ced600b5f9ebbe140ecdbdf5f6fcc743b5d00c9a19894b10aa6a1186b4248ef7c3513a11dbb6f7ad5dad8ff04755212d88fc8a023a2a1f8e72a23c9b844be00712633d1a36b987e9ba12def370e5126d6036b9754369e64b58cce20210360a2611dd3f163142804ae7c412445c20ad954e6fb2b04cc206366b3223979da6b0e6cf7c23c281bd51e7f2cae18b09c5545dbf25087f50e1fd523565911100dbe6d2dc5c4be974fd4420cdc5e1080a6de610c1756a28681b1059bdcc75049479663ff2aad0873493c0bab308ee85dfe94b19045decdf4cf7e7b4815ad4f5a02ce7b370c98d7d33bbf7e52c95fedb21cfa315abf338794702fe6d5f5cc74d08072080a8d0d8661cc77d231949bc0a188b8e482d4ffabe0dcf90c1e378e3b120d5118e0eca8771f555d53ffdb74e5d571fad2bd6de454dd2539c66c33da07cacb84f6ed32088169b25c401dea9a83e45cb2b6dd4c5345fa7e5cf3f326dd9a80cee87ea2a4dd74e6b7925e826c7cfbc9e23fe8d6fa59dbc18d97212758722c515382b8af7cf5babb3faa8f91d72358acc4fd48001316e777b76c0b231a22437f74a83382d5620d3ba5bdd59d576d27998d5bfef10bb0d3d6bcd5c0802d50e2fde9679d540aef6a3e347f5adfa371b48bde539998f555cb8d4e9c01ac5a239afb569fe368d5d12edf67b29a2e2d1034215fdb76d0901293fbcca7607f5579b36993f0d4df6407837ab42c07eb13dfaf27563263a0330d1856ec25b12ee1b19fe4dd0b4d60d07ceec84cacecd0758102c8e19c0a69b16ca9fa3331e63d99f4605f898fcbe5d631aca5ec823ced041e12d157942e2c5637a8d59df71e4a6dcdfd0b6c00cea33d58b3e4b5609de0ce053d094c4223dca36e7f0c7b689d052484e73e12d1bc1de99b769630076cfb005877a1a3665b477738195d5d3792bab5a1dc9d6ac46e6e34e4b952103508ad510a5951d09b7e37ee6db743da0973616c778f2afa2fbc1bc4fc14e8fec0843cc25196a407c2bb845035f3375f97e50d02ddeb8ff6ecbf905a327de7636d1b2e5a73d437509c7bd5b95cc73dfe3d2a3a4ceb1f4dcdd3093b944fa9e3d00fb43cde66fa5a47f5fdeb36078d052cbac8e3b36328f6beba328e4e3b816193f8d1c1bcca0f9d788f9b933e9d71bd47c8f5017ec4db05965cd317018840e4bab184af9d86a77d59baea8b185ec61dd5d358323979ef9344609fbc39dd98754c7029b3e52e6e86c45083a2a3e93890ddc17ed46e0a184b5b64220f841a8dd469ce687879095a5939e48f29013e799bcff773a0d6072242269a548d4ff986cbba9e557d543886384f20a1bac279de38af04282e8beb8a28394f3d231462536fd6398cdfdd6840716ae206b774a0bea17f20e8dcafeea2e927bf7238790af132e2ef28bd315b89af8d3fedd3a741aa34536f9036509ef248df841e5138c7986cfad4da81a87384aca8cbc414ec682665b8908fe18dc163e3c1e54a07daa145c184869a6c5468ef064a585227e31ac9cffd95a42be557c5653c5cf771656d7dd9c42cbbcf10bed342e10d2d642a95840c8c1a31da2951ef3b6e2d9a4f929cd87a49dcbe6b1169a145c6a700d2c95134859bde9e0b6484124c9112b1531f91b1853dc992f45671d2fae766ced47c2e15c1064f0b016dda68e3e904ca665aaee3661d0ce478bee9d97ad754c6aac5f8ce24c2d8e8c34a5143f2391dc4df13765d93984ce4f633c8f4d76a5c2be091936fced7733eb063c5a753432600f052eb36eea9ec1ce934269046508207e95592674e6a75a9dd5f0df8f473fbad21b76194ba695b1ce241aaefc3e35dbb0dbeef0a73766e3547f8379e7edc65e78911015125263ccd523323666ba67d699a3cced9a4586a949d4940f7e6f30ae9ad5a61012c3c19c3ff9fb98f1602b832b1cd2dab7c16ee6607ba300ba016ea49c2b3d378541b4056104023ab37316b19d15620a2053512bf72cf395f60fff8364f0d4ab3c77e6ca05bd574228bdb2da5f0f1914ef94d32cb10b832776956bb7dd05dbc13cf738affa9881557c29ed48fe3c420ccb839763f9ef1ad7d1dda771100875e6e1b94ec8bcef1b9d80842bcc067c84b063b55172153004c13503c8d6cb0fb1f67d99d3fecb8babd1fe038d34f022ecc8606e61c8cf3f15769b6e0a41057e3dc5d21ecbff2fd16e546471515b6709b959943bf9289a7cdccd229122181d070125ee1ac034d13af39a90861e31c5c29cfa2d0450f197d40d50d8d2b18b5e2a52d01bb938127c5f8d3ef8425e0dd90ef0496549bcd50139d91026e9a21096a786699a650f1700f7b3fddb46cdaff352bda3930e5ab22e3d1a4076c1c7b72f4739ce1268ccf7e14dabe40a9b851201a69d71ab05c229885b39bd95fe8d39e0a5e6e6b13250901dccf8c745876841fa765e1c99fe9a46528fa7850c5ef382322809d9b1594f8e1500792f243c5db49da52bce30afa33f7f0520405691af410e0f87ad14305e70b77c5d346fab60a62e8df10e06e29a941599223a008e40339a9b11132a412ca954bdccbd1410ba74ed54fb20020fad5833d4f5ad78065d9f5cae6f8293290a488bd6fc2a33d863e021263e0e13654ebb4b1d8568ded2e62d36f4760be4bbd62f94ea4d01c5d1032020b750d7c6b303d5f86d3f0c76380d30294f183bf00b0b7af91be8d55e5cc562ec85a83d910148539684719beba19536410367cff606db3fd5507370fadea8616afc24c403a90206dc854d1a433b3a1ff7a7b6a0356c91f22383f42b1db171a846c3709ea82018c10bc0ddb2d8a43bf46d37bdd36e4e040b5a54ba6af81310909794222a2d028546ab08a67f2f23bfc2a5725058361779a8ecc64758fe097bfe4017147741f76d1f8c4a93c3c9db633dabfa5f2df53f92852c96ee9e53edc74e6fec97dca6b1a516986f859e8acb81ca8d634becd940c85a374f627621a3d2640bd16ec347f49b1f7890a8212e0cbf2effd31cbb97f7640a36e6ff737c5c07e64013cce66a4684a56eaa50d87fd012189e5e7d32f692b233a766b1a38dd7837439d2a8ac77e923a5e7d5d90b667074d269fdab96485136198e8a2f122209d36b08ee0d94c457087303e2b14c53ac69f69bbddc408d4bcb8e6659b4456c9149132ee7f12bf9f241933bfc941b04cfc2085fdd2d1af3a73719c8cfbea8f996542f571aeb50e1c90022486495213ccfda3fd7d1524482fa0a668446eca11ab435b16932e3fb6df840f2041683ed477b336ca436fdd5a992877adc8511d95b321d5db3fa06e91c9f85e504d41bfafd5770097679b64935f63fca27119eb9dae8702f6fa9317c8c8c70375f679fb917c0e4d063938e73039665529bd5c507dc8ea2ddbce0d1239e228b89a35910f001cc9fa2716136e73786ffd9532b5774f92a450f7d997e7f4293eae618ad0429a9eb66d022a9654bd58221bf8ce3f01ce3da6095f897fbcf0b970c712713f2fde518270a6f7ee9f2509a869d5d50f4771d66cc8aadec9592f39111c3eba5662a7d79d162623723f127056d4abf14d1f267ca22be8df80abe2c4bfacdae3a6b9a4a9edc9532cedad157ccf8d582bbe5900fd531452c0c9565fd9500d6fbd1613fdc54c43d692fe329680fea7475f84191aeb9238a2024c5a5f5b263934bba37ea8d97368a9571dd653720aad039cf3f140e0de817ada893e35bbb3ceac2cd80cddd8aab25a1cff16793f6256d0da6b09dc293cf34f7880ac06a60a5f1ad3fa98ee33fcc5ec81c0ed66320b7b82081f764edd90b0f8f193ddda8ecad9848e8c9e2307ae4c272b97657b01afe22357b2335dd7c4f72b1817cad3060a1aa4025051e19a3095069155383b67f91336826977f59ecfe772e2c654448e54fe547be2964473f7f6ae91b2f8c35b5c4c92aad48f3f200fe0b450ae39bea5aab551088204872ecac8cac399e531f52658957dd5c8d941e09d5834063af2850300cc83408493c69cbcd03085d12b1c9136730a016ddd12567f3156a4bed1ba9a326611a03466160c173575d4fc94d2cdc2c52fa533180d1c68da570c2cf3e3742e344dee07be3e84dcfe8ffed26dd5621c121bf6eab72134c146885bb5f6fe4f839738183f808f5f0636bf55da452e1eb8276bf0904c1009d7048def52b65e905bc8c4c7cf4cc6dd28179456273c3e8a6c4b9d7a294dab09a547ba43602d430425d89c5343af6b25cb3063ff47043a5c33d80052ce1acbc70b6314a38f1b641f9349c8926993be98f7fd85503acdb38ce93009f23128e9c3eecf4679a7210109bed663ed6e2df68e110b4ba56b92e1c0a283900a50412d3729524a808a9ea2bd38c9d5adb3195cb2869546d32c449aefd9d5dbcbb15a008f479b9989b40a3c38d0f1ca6ca9447a287ca2a395b72e288e4523b331c7b10842f4f7b620b6c0547fa7a66be94adc05d76f95c80521a8c271cd5af3a7ef041152d79dc8e65eabbde3d1d9282ef4af04640b5344bbf235f5a597e21b52322b13c701098319b4366c685273cbe99969bf78b22e226400"/4123], &(0x7f00000014c0)=0x1024) r3 = socket(0x10, 0x80000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004045}, 0x4000840) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x80, 0x3, 0x20, 0x0, 0x0, 0x0, 0x112, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x404, 0x7fffffff, 0x7f, 0x4, 0xffffffff00000000, 0x8, 0x100}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x16) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="bfa9020000000000240012800b00010062726964676500001400028005001900000b0000050017"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xec, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x73}}}}, [@NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e7f75d3b60c01c5466e33512ae6d697d0a3ac5a752b43cd2de67a48f964c9db7"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="aa2e92cf55a1e429265b54d4d5d54fa1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="63fcebaa3848f98a056ff191ea9d4754a261dfc261e5fb5f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a9ecbf0c43866f58"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d7af4ef75d86e855198425d8c9a9c803bec5392a983cf2f22269c364957bb4d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4aa50b4adb2dea7e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="6af65129d661244b1dc7c8ca093e3debe786c58f43b8c6be"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x844) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001d80)=ANY=[@ANYBLOB="98040000", @ANYRES16=0x0, @ANYBLOB="020329bd7000ecdbdff286ad1213defc405c815dc7de6fa5250300000008000100", @ANYRES32=0x0, @ANYBLOB="f400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="400001002402010071756575655f692400000000000000000000000000000000000000000000000005000300ff010000000000001e0a00000800", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100008008000100", @ANYRESOCT=r1, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRESOCT, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b423000008000600", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040069bf0000"], 0x498}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) mlockall(0x2) 12:38:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) [ 127.510460][T10648] openvswitch: netlink: IP tunnel dst address not specified 12:38:32 executing program 3: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:33 executing program 5: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:33 executing program 0: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:33 executing program 0: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006a02000000000000000002"]) 12:38:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006a02000000000000000002"]) 12:38:33 executing program 0: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) clone(0x1d000400, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tgkill(r1, r1, 0x10) 12:38:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e85"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB], 0x24}}, 0x8000) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x20040080) 12:38:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006a02000000000000000002"]) 12:38:34 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006a02000000000000000002"]) [ 129.545946][T10750] loop0: detected capacity change from 16383 to 0 12:38:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0xae86, 0x0) 12:38:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)=0x2000) 12:38:35 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000080)={'team0\x00'}) connect$phonet_pipe(r0, 0x0, 0x0) 12:38:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000bd6000080fb4e7f85bc575842f9", 0x62, 0x400}], 0x0, &(0x7f0000000140)) 12:38:35 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) [ 130.251060][T10775] loop4: detected capacity change from 4 to 0 [ 130.262301][T10750] loop0: detected capacity change from 16383 to 0 [ 130.278864][T10775] EXT4-fs (loop4): unsupported inode size: 64384 [ 130.286258][T10775] EXT4-fs (loop4): blocksize: 1024 12:38:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)=0x2000) 12:38:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000bd6000080fb4e7f85bc575842f9", 0x62, 0x400}], 0x0, &(0x7f0000000140)) 12:38:35 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 12:38:35 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)=0x2000) 12:38:35 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) [ 130.758041][T10806] loop4: detected capacity change from 4 to 0 [ 130.798398][T10806] EXT4-fs (loop4): unsupported inode size: 64384 [ 130.816116][T10806] EXT4-fs (loop4): blocksize: 1024 [ 130.821809][T10814] loop0: detected capacity change from 16383 to 0 [ 130.855544][T10816] loop5: detected capacity change from 16383 to 0 12:38:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)=0x2000) 12:38:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000bd6000080fb4e7f85bc575842f9", 0x62, 0x400}], 0x0, &(0x7f0000000140)) 12:38:36 executing program 2: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:36 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 12:38:36 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 131.320472][T10832] loop2: detected capacity change from 16383 to 0 [ 131.415020][T10833] ip6gre0: Master is either lo or non-ether device [ 131.464168][T10835] loop4: detected capacity change from 4 to 0 [ 131.571159][T10835] EXT4-fs (loop4): unsupported inode size: 64384 [ 131.698872][T10835] EXT4-fs (loop4): blocksize: 1024 12:38:37 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 12:38:37 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:37 executing program 2: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:37 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) [ 131.989991][T10858] ip6gre0: Master is either lo or non-ether device [ 132.002079][T10857] loop5: detected capacity change from 16383 to 0 12:38:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000bd6000080fb4e7f85bc575842f9", 0x62, 0x400}], 0x0, &(0x7f0000000140)) 12:38:37 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) [ 132.043324][T10861] loop0: detected capacity change from 16383 to 0 [ 132.166441][T10865] loop2: detected capacity change from 16383 to 0 12:38:37 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 12:38:41 executing program 2: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) 12:38:43 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) [ 138.907402][T10876] loop4: detected capacity change from 4 to 0 12:38:44 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000240)="737a3d04a4761d4da5593b8a43dfef1fb0b0347a0275cae5c29f4e76d9b147d5d0f1c383b3d49870e6b14c95170a427441732796ca4c8875b1fb0bbf79a0ffde5864683392b97c4257ca23a8a8c454cb354354b840ca8602b5d4337b31a12c0f261501db021d680e5fb10b8311a65a6e1bae9697ac65da5d11ed906d9a5ed6937dd3f0c2e2d4ad2430f84c62a156bb317da0b6b2dc889b472c7e12657b7b72362deaf9af8324833d0d97bda06f3c5554eabe40ecd1b7595b0591bd29f67f895259a078f9d6d38c8e47e0e5107af2a06e56d26c8172ec05fe6ac96e785afea79d322412e337468513080602e1141663242b425e4520f45b", 0xf7, 0x8}, {&(0x7f0000000340), 0x0, 0x1f}, {&(0x7f0000000100), 0x0, 0x6}, {&(0x7f0000001340)="712ba62d6f3f09d7bcef6207df8cf58fb0978830d73ee233b0a395d4d6244bd0699132dcd54ca5644c1f66be7fa63bf00c50f0e274a199bf10d04f55a9e339c536cc16565d88a0b4d3fa804d23e1610d25a1312d6f23284c8813188851d7570229ca1893dbfc6b8fd06c7e83b9f7ecf6890d8d418a17afbc3e038edbea657987926f3dc254842aa65731bfb86782387aca954fc2f6c39f108ed634efc5b7837b5db812e67321265de8acbae6b84638f0f380802c4baaec6fd0da02d386a50ec2c19c0c8da5a859cf1c5c", 0xca}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00,dont_appraise,', @ANYRESDEC=0xee01, @ANYBLOB="2c646f6e745f686173682c61756469742c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d002c657569643dfb9c83d5c6a4fb0efa63dc5770db4a57be8580fbf2fb02ff79c0db975df18dfe272b1e96ed1b595cc01bd19c36be2dc0ebf932d077b190448ce492db87206846b7e35d2a6900000000000000000000000000c0022a74fed3ee8de6e3ef907f19d221335b4fa3a3570df0794e498f271bf7f94661e99aea0fbcf34d8ac693e2ea78e1349494ba32f843ff10a8c2e9d7b10558b07e3236cee6d6a2cd2b23651c47e5680700000000000000", @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000006740)={0x2020}, 0x2020) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001500)="61255e33b558d9484cb6c57fddd6d1ed7e437d6f6d0ada7a55d400bd1c85ad92ccb8beaba7eb2a3d4ef64af80aa72b6dcfb7e127c81d3e27a89672c2", 0x3c}, {&(0x7f0000001640)="a5ce6677b8d371ba90ba39001f131404446bbc280d0829b813ae49a084b1d50a236bc035a2301b8a44375172876a880cf28142aed245420b4f9b3a77d5aafe", 0x3f}, {&(0x7f0000001680)="2bd133ae10c86b42e299141a3506d239c14ceebc8e53abb3e3c2467f4f722e57197d2b0c607b8cdc41da212427a9972839ffa56fb8c17730984d09041319a6a29d87e3e15932ef04aa0daf7e7c8d1762b3a3c02c1cc22c067ecae310c38824ee87d922597a0a2742a857fe2fc6e2ed80ca94263b85b0a407cbb99e", 0x7b}], 0x3, &(0x7f0000001ac0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}, 0x8800) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7f, 0x9, 0x10001, 0x9, 0x8001}, 0x14) [ 139.086283][T10876] EXT4-fs (loop4): unsupported inode size: 64384 [ 139.111829][T10887] loop2: detected capacity change from 16383 to 0 [ 139.123223][T10876] EXT4-fs (loop4): blocksize: 1024 12:38:44 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 12:38:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 12:38:44 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 139.504251][T10896] loop0: detected capacity change from 16383 to 0 12:38:44 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 12:38:45 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) close(r0) 12:38:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c1d39c298e2f9462e453fc90ebfa687be042a6113c4d14ca77f3c184f92cf34d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "58934d1ebd3f4994"}]}]}, 0x50}}, 0x0) [ 139.939352][ T2989] ------------[ cut here ]------------ [ 140.001197][ T2989] WARNING: CPU: 1 PID: 2989 at net/mptcp/protocol.c:761 mptcp_worker+0x17bf/0x1b50 12:38:45 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) [ 140.081383][ T2989] Modules linked in: [ 140.117303][ T2989] CPU: 1 PID: 2989 Comm: kworker/1:2 Not tainted 5.11.0-rc4-syzkaller #0 [ 140.156970][ T2989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.195916][ T2989] Workqueue: events mptcp_worker 12:38:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4}, 0xe) [ 140.227295][ T2989] RIP: 0010:mptcp_worker+0x17bf/0x1b50 [ 140.247254][ T2989] Code: c7 33 e3 f7 4c 89 f7 be 01 00 00 00 e8 7a 37 00 00 e9 87 ec ff ff e8 b0 33 e3 f7 4c 8b 74 24 18 e9 7f f2 ff ff e8 a1 33 e3 f7 <0f> 0b bb 14 00 00 00 e9 99 fb ff ff 89 d9 80 e1 07 38 c1 0f 8c fc [ 140.308601][ T2989] RSP: 0018:ffffc90001487b00 EFLAGS: 00010293 [ 140.315042][ T2989] RAX: ffffffff8999e91f RBX: 0000000000000000 RCX: ffff88801a8d3780 [ 140.324644][ T2989] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 140.333643][ T2989] RBP: ffffc90001487c50 R08: ffffffff8999e4b6 R09: ffffed100352258e [ 140.342322][ T2989] R10: ffffed100352258e R11: 0000000000000000 R12: dffffc0000000000 12:38:45 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 140.372124][ T2989] R13: ffff888018638118 R14: ffff88801a912400 R15: ffff888064db8001 [ 140.387360][ T2989] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 140.396598][ T2989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.404044][ T2989] CR2: 0000000000749138 CR3: 0000000028f62000 CR4: 00000000001506e0 [ 140.412861][ T2989] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 140.424816][ T2989] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 140.439270][ T2989] Call Trace: [ 140.450064][ T2989] ? mptcp_data_queue_ofo+0xed0/0xed0 [ 140.455857][ T2989] ? rcu_read_lock_sched_held+0x87/0x110 [ 140.461778][ T2989] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 140.469264][ T2989] ? _raw_spin_unlock_irq+0x1f/0x40 [ 140.474630][ T2989] process_one_work+0x833/0x10c0 [ 140.480116][ T2989] ? rescuer_thread+0x16c0/0x16c0 [ 140.485293][ T2989] ? _raw_spin_lock_irqsave+0x100/0x100 [ 140.491153][ T2989] ? kthread_data+0x4d/0xc0 [ 140.495810][ T2989] ? wq_worker_running+0x8b/0x140 [ 140.501114][ T2989] worker_thread+0xaa4/0x1460 [ 140.505846][ T2989] ? rcu_lock_release+0x20/0x20 [ 140.510842][ T2989] kthread+0x39a/0x3c0 [ 140.514933][ T2989] ? rcu_lock_release+0x20/0x20 [ 140.519919][ T2989] ? kthread_blkcg+0xd0/0xd0 [ 140.524560][ T2989] ret_from_fork+0x1f/0x30 [ 140.529141][ T2989] Kernel panic - not syncing: panic_on_warn set ... [ 140.535754][ T2989] CPU: 1 PID: 2989 Comm: kworker/1:2 Not tainted 5.11.0-rc4-syzkaller #0 [ 140.544171][ T2989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.554268][ T2989] Workqueue: events mptcp_worker [ 140.559253][ T2989] Call Trace: [ 140.562714][ T2989] dump_stack+0x183/0x22e [ 140.567035][ T2989] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 140.572744][ T2989] ? show_regs_print_info+0x12/0x12 [ 140.577953][ T2989] panic+0x2e1/0x850 [ 140.581875][ T2989] ? __kernel_text_address+0x93/0x100 [ 140.587250][ T2989] ? __warn+0x13e/0x270 [ 140.591398][ T2989] ? nmi_panic+0x90/0x90 [ 140.595805][ T2989] ? ret_from_fork+0x1f/0x30 [ 140.600391][ T2989] __warn+0x26a/0x270 [ 140.604370][ T2989] ? mptcp_worker+0x17bf/0x1b50 [ 140.609241][ T2989] ? mptcp_worker+0x17bf/0x1b50 [ 140.614097][ T2989] report_bug+0x1b1/0x2e0 [ 140.618421][ T2989] handle_bug+0x3d/0x70 [ 140.622603][ T2989] exc_invalid_op+0x16/0x40 [ 140.627094][ T2989] asm_exc_invalid_op+0x12/0x20 [ 140.631965][ T2989] RIP: 0010:mptcp_worker+0x17bf/0x1b50 [ 140.637417][ T2989] Code: c7 33 e3 f7 4c 89 f7 be 01 00 00 00 e8 7a 37 00 00 e9 87 ec ff ff e8 b0 33 e3 f7 4c 8b 74 24 18 e9 7f f2 ff ff e8 a1 33 e3 f7 <0f> 0b bb 14 00 00 00 e9 99 fb ff ff 89 d9 80 e1 07 38 c1 0f 8c fc [ 140.657028][ T2989] RSP: 0018:ffffc90001487b00 EFLAGS: 00010293 [ 140.663087][ T2989] RAX: ffffffff8999e91f RBX: 0000000000000000 RCX: ffff88801a8d3780 [ 140.671139][ T2989] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 140.679115][ T2989] RBP: ffffc90001487c50 R08: ffffffff8999e4b6 R09: ffffed100352258e [ 140.687088][ T2989] R10: ffffed100352258e R11: 0000000000000000 R12: dffffc0000000000 [ 140.695050][ T2989] R13: ffff888018638118 R14: ffff88801a912400 R15: ffff888064db8001 [ 140.703016][ T2989] ? mptcp_worker+0x1356/0x1b50 [ 140.707869][ T2989] ? mptcp_worker+0x17bf/0x1b50 [ 140.712738][ T2989] ? mptcp_data_queue_ofo+0xed0/0xed0 [ 140.718113][ T2989] ? rcu_read_lock_sched_held+0x87/0x110 [ 140.723770][ T2989] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 140.729576][ T2989] ? _raw_spin_unlock_irq+0x1f/0x40 [ 140.734776][ T2989] process_one_work+0x833/0x10c0 [ 140.739749][ T2989] ? rescuer_thread+0x16c0/0x16c0 [ 140.744759][ T2989] ? _raw_spin_lock_irqsave+0x100/0x100 [ 140.750294][ T2989] ? kthread_data+0x4d/0xc0 [ 140.754789][ T2989] ? wq_worker_running+0x8b/0x140 [ 140.761540][ T2989] worker_thread+0xaa4/0x1460 [ 140.766222][ T2989] ? rcu_lock_release+0x20/0x20 [ 140.771063][ T2989] kthread+0x39a/0x3c0 [ 140.775145][ T2989] ? rcu_lock_release+0x20/0x20 [ 140.780007][ T2989] ? kthread_blkcg+0xd0/0xd0 [ 140.784593][ T2989] ret_from_fork+0x1f/0x30 [ 140.789643][ T2989] Kernel Offset: disabled [ 140.794124][ T2989] Rebooting in 86400 seconds..