Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2021/09/22 18:41:43 fuzzer started 2021/09/22 18:41:43 dialing manager at 10.128.0.169:38047 2021/09/22 18:41:45 syscalls: 3593 2021/09/22 18:41:45 code coverage: enabled 2021/09/22 18:41:45 comparison tracing: enabled 2021/09/22 18:41:45 extra coverage: enabled 2021/09/22 18:41:45 setuid sandbox: enabled 2021/09/22 18:41:45 namespace sandbox: enabled 2021/09/22 18:41:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/22 18:41:45 fault injection: enabled 2021/09/22 18:41:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/22 18:41:45 net packet injection: enabled 2021/09/22 18:41:45 net device setup: enabled 2021/09/22 18:41:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/22 18:41:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/22 18:41:45 USB emulation: enabled 2021/09/22 18:41:45 hci packet injection: enabled 2021/09/22 18:41:45 wifi device emulation: enabled 2021/09/22 18:41:45 802.15.4 emulation: enabled 2021/09/22 18:41:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/22 18:41:46 fetching corpus: 50, signal 29791/33476 (executing program) 2021/09/22 18:41:46 fetching corpus: 100, signal 45655/50914 (executing program) 2021/09/22 18:41:46 fetching corpus: 150, signal 58186/64921 (executing program) 2021/09/22 18:41:46 fetching corpus: 200, signal 66632/74759 (executing program) 2021/09/22 18:41:46 fetching corpus: 250, signal 74768/84243 (executing program) 2021/09/22 18:41:46 fetching corpus: 300, signal 80533/91367 (executing program) 2021/09/22 18:41:46 fetching corpus: 350, signal 85583/97677 (executing program) 2021/09/22 18:41:46 fetching corpus: 399, signal 90964/104297 (executing program) 2021/09/22 18:41:46 fetching corpus: 449, signal 96628/111138 (executing program) 2021/09/22 18:41:46 fetching corpus: 499, signal 100524/116251 (executing program) 2021/09/22 18:41:46 fetching corpus: 549, signal 103956/120899 (executing program) 2021/09/22 18:41:46 fetching corpus: 599, signal 106550/124724 (executing program) 2021/09/22 18:41:47 fetching corpus: 649, signal 110208/129522 (executing program) 2021/09/22 18:41:47 fetching corpus: 699, signal 112944/133430 (executing program) 2021/09/22 18:41:47 fetching corpus: 749, signal 116358/137926 (executing program) 2021/09/22 18:41:47 fetching corpus: 799, signal 119628/142231 (executing program) 2021/09/22 18:41:47 fetching corpus: 849, signal 122956/146529 (executing program) 2021/09/22 18:41:47 fetching corpus: 899, signal 126727/151194 (executing program) 2021/09/22 18:41:47 fetching corpus: 949, signal 129739/155144 (executing program) 2021/09/22 18:41:47 fetching corpus: 999, signal 132536/158880 (executing program) 2021/09/22 18:41:47 fetching corpus: 1049, signal 136321/163498 (executing program) 2021/09/22 18:41:47 fetching corpus: 1099, signal 138099/166281 (executing program) 2021/09/22 18:41:47 fetching corpus: 1148, signal 141100/170119 (executing program) 2021/09/22 18:41:48 fetching corpus: 1198, signal 144721/174425 (executing program) 2021/09/22 18:41:48 fetching corpus: 1246, signal 149095/179373 (executing program) 2021/09/22 18:41:48 fetching corpus: 1296, signal 151572/182641 (executing program) 2021/09/22 18:41:48 fetching corpus: 1346, signal 154817/186463 (executing program) 2021/09/22 18:41:48 fetching corpus: 1396, signal 156706/189190 (executing program) 2021/09/22 18:41:49 fetching corpus: 1446, signal 158958/192198 (executing program) 2021/09/22 18:41:49 fetching corpus: 1496, signal 161933/195725 (executing program) 2021/09/22 18:41:49 fetching corpus: 1546, signal 164240/198712 (executing program) 2021/09/22 18:41:49 fetching corpus: 1596, signal 165715/200987 (executing program) 2021/09/22 18:41:49 fetching corpus: 1646, signal 167665/203612 (executing program) 2021/09/22 18:41:49 fetching corpus: 1696, signal 169574/206150 (executing program) 2021/09/22 18:41:49 fetching corpus: 1746, signal 172208/209271 (executing program) 2021/09/22 18:41:49 fetching corpus: 1796, signal 175327/212675 (executing program) 2021/09/22 18:41:49 fetching corpus: 1846, signal 177382/215273 (executing program) 2021/09/22 18:41:49 fetching corpus: 1896, signal 179267/217712 (executing program) 2021/09/22 18:41:49 fetching corpus: 1946, signal 182000/220833 (executing program) 2021/09/22 18:41:49 fetching corpus: 1996, signal 183971/223366 (executing program) 2021/09/22 18:41:49 fetching corpus: 2046, signal 186091/225962 (executing program) 2021/09/22 18:41:50 fetching corpus: 2096, signal 187849/228239 (executing program) 2021/09/22 18:41:50 fetching corpus: 2146, signal 189171/230136 (executing program) 2021/09/22 18:41:50 fetching corpus: 2196, signal 190803/232293 (executing program) 2021/09/22 18:41:50 fetching corpus: 2245, signal 192356/234390 (executing program) 2021/09/22 18:41:50 fetching corpus: 2294, signal 194257/236733 (executing program) 2021/09/22 18:41:50 fetching corpus: 2344, signal 196251/239067 (executing program) 2021/09/22 18:41:50 fetching corpus: 2394, signal 198209/241420 (executing program) 2021/09/22 18:41:50 fetching corpus: 2444, signal 199989/243571 (executing program) 2021/09/22 18:41:50 fetching corpus: 2494, signal 201137/245276 (executing program) 2021/09/22 18:41:50 fetching corpus: 2544, signal 202468/247106 (executing program) 2021/09/22 18:41:50 fetching corpus: 2594, signal 203971/249029 (executing program) 2021/09/22 18:41:50 fetching corpus: 2644, signal 205578/251021 (executing program) 2021/09/22 18:41:50 fetching corpus: 2694, signal 208390/253837 (executing program) 2021/09/22 18:41:50 fetching corpus: 2743, signal 209713/255586 (executing program) 2021/09/22 18:41:51 fetching corpus: 2793, signal 211665/257783 (executing program) 2021/09/22 18:41:51 fetching corpus: 2843, signal 212904/259436 (executing program) 2021/09/22 18:41:51 fetching corpus: 2893, signal 214939/261620 (executing program) 2021/09/22 18:41:51 fetching corpus: 2943, signal 215860/263047 (executing program) 2021/09/22 18:41:51 fetching corpus: 2993, signal 217686/264995 (executing program) 2021/09/22 18:41:51 fetching corpus: 3042, signal 218512/266322 (executing program) 2021/09/22 18:41:51 fetching corpus: 3092, signal 219712/267864 (executing program) 2021/09/22 18:41:51 fetching corpus: 3142, signal 221024/269482 (executing program) 2021/09/22 18:41:51 fetching corpus: 3192, signal 222018/270832 (executing program) 2021/09/22 18:41:51 fetching corpus: 3242, signal 223318/272419 (executing program) 2021/09/22 18:41:51 fetching corpus: 3292, signal 224245/273757 (executing program) 2021/09/22 18:41:51 fetching corpus: 3342, signal 225651/275385 (executing program) 2021/09/22 18:41:51 fetching corpus: 3391, signal 227167/277028 (executing program) 2021/09/22 18:41:52 fetching corpus: 3441, signal 228205/278335 (executing program) 2021/09/22 18:41:52 fetching corpus: 3491, signal 229401/279753 (executing program) 2021/09/22 18:41:52 fetching corpus: 3541, signal 230367/280997 (executing program) 2021/09/22 18:41:52 fetching corpus: 3590, signal 231776/282529 (executing program) 2021/09/22 18:41:52 fetching corpus: 3640, signal 232920/283906 (executing program) 2021/09/22 18:41:52 fetching corpus: 3690, signal 234011/285227 (executing program) 2021/09/22 18:41:52 fetching corpus: 3740, signal 235235/286597 (executing program) 2021/09/22 18:41:52 fetching corpus: 3789, signal 236413/287953 (executing program) 2021/09/22 18:41:52 fetching corpus: 3839, signal 237470/289200 (executing program) 2021/09/22 18:41:52 fetching corpus: 3888, signal 238689/290576 (executing program) 2021/09/22 18:41:52 fetching corpus: 3937, signal 240393/292124 (executing program) 2021/09/22 18:41:53 fetching corpus: 3987, signal 241516/293423 (executing program) 2021/09/22 18:41:53 fetching corpus: 4037, signal 242644/294666 (executing program) 2021/09/22 18:41:53 fetching corpus: 4087, signal 243567/295788 (executing program) 2021/09/22 18:41:53 fetching corpus: 4137, signal 245136/297283 (executing program) 2021/09/22 18:41:53 fetching corpus: 4187, signal 246066/298389 (executing program) 2021/09/22 18:41:53 fetching corpus: 4237, signal 247469/299747 (executing program) 2021/09/22 18:41:53 fetching corpus: 4287, signal 248384/300848 (executing program) 2021/09/22 18:41:53 fetching corpus: 4336, signal 249521/302046 (executing program) 2021/09/22 18:41:53 fetching corpus: 4386, signal 250473/303070 (executing program) 2021/09/22 18:41:53 fetching corpus: 4436, signal 251591/304219 (executing program) 2021/09/22 18:41:53 fetching corpus: 4485, signal 252789/305378 (executing program) 2021/09/22 18:41:53 fetching corpus: 4535, signal 253693/306383 (executing program) 2021/09/22 18:41:54 fetching corpus: 4585, signal 255139/307632 (executing program) 2021/09/22 18:41:54 fetching corpus: 4634, signal 256071/308674 (executing program) 2021/09/22 18:41:54 fetching corpus: 4684, signal 257349/309836 (executing program) 2021/09/22 18:41:54 fetching corpus: 4734, signal 258395/310886 (executing program) 2021/09/22 18:41:54 fetching corpus: 4784, signal 259230/311800 (executing program) 2021/09/22 18:41:54 fetching corpus: 4833, signal 260297/312810 (executing program) 2021/09/22 18:41:54 fetching corpus: 4881, signal 261392/313806 (executing program) 2021/09/22 18:41:54 fetching corpus: 4931, signal 262672/314926 (executing program) 2021/09/22 18:41:54 fetching corpus: 4981, signal 263587/315815 (executing program) 2021/09/22 18:41:54 fetching corpus: 5031, signal 264756/316831 (executing program) 2021/09/22 18:41:54 fetching corpus: 5081, signal 265748/317774 (executing program) 2021/09/22 18:41:55 fetching corpus: 5131, signal 266450/318605 (executing program) 2021/09/22 18:41:55 fetching corpus: 5181, signal 267467/319577 (executing program) 2021/09/22 18:41:55 fetching corpus: 5230, signal 268354/320438 (executing program) 2021/09/22 18:41:55 fetching corpus: 5280, signal 268905/321123 (executing program) 2021/09/22 18:41:55 fetching corpus: 5329, signal 269484/321830 (executing program) 2021/09/22 18:41:55 fetching corpus: 5379, signal 270322/322643 (executing program) 2021/09/22 18:41:55 fetching corpus: 5428, signal 271176/323441 (executing program) 2021/09/22 18:41:55 fetching corpus: 5477, signal 272331/324358 (executing program) 2021/09/22 18:41:55 fetching corpus: 5525, signal 273282/325176 (executing program) 2021/09/22 18:41:55 fetching corpus: 5572, signal 274030/325894 (executing program) 2021/09/22 18:41:55 fetching corpus: 5621, signal 274557/326547 (executing program) 2021/09/22 18:41:56 fetching corpus: 5671, signal 275677/327413 (executing program) 2021/09/22 18:41:56 fetching corpus: 5721, signal 276534/328150 (executing program) 2021/09/22 18:41:56 fetching corpus: 5771, signal 277231/328816 (executing program) 2021/09/22 18:41:56 fetching corpus: 5821, signal 278206/329554 (executing program) 2021/09/22 18:41:56 fetching corpus: 5870, signal 279184/330320 (executing program) 2021/09/22 18:41:56 fetching corpus: 5920, signal 280220/331032 (executing program) 2021/09/22 18:41:56 fetching corpus: 5970, signal 280967/331699 (executing program) 2021/09/22 18:41:56 fetching corpus: 6020, signal 281670/332321 (executing program) 2021/09/22 18:41:56 fetching corpus: 6070, signal 282584/332963 (executing program) 2021/09/22 18:41:56 fetching corpus: 6120, signal 283402/333641 (executing program) 2021/09/22 18:41:56 fetching corpus: 6170, signal 284623/334414 (executing program) 2021/09/22 18:41:57 fetching corpus: 6220, signal 285393/335037 (executing program) 2021/09/22 18:41:57 fetching corpus: 6268, signal 285937/335593 (executing program) 2021/09/22 18:41:57 fetching corpus: 6318, signal 286545/336153 (executing program) 2021/09/22 18:41:57 fetching corpus: 6368, signal 287213/336721 (executing program) 2021/09/22 18:41:57 fetching corpus: 6418, signal 288058/337339 (executing program) 2021/09/22 18:41:57 fetching corpus: 6468, signal 288892/337937 (executing program) 2021/09/22 18:41:57 fetching corpus: 6518, signal 289612/338494 (executing program) 2021/09/22 18:41:57 fetching corpus: 6567, signal 290691/339160 (executing program) 2021/09/22 18:41:57 fetching corpus: 6617, signal 291350/339694 (executing program) 2021/09/22 18:41:57 fetching corpus: 6665, signal 292084/340191 (executing program) 2021/09/22 18:41:57 fetching corpus: 6714, signal 292796/340717 (executing program) 2021/09/22 18:41:57 fetching corpus: 6764, signal 293782/341307 (executing program) 2021/09/22 18:41:57 fetching corpus: 6813, signal 294708/341897 (executing program) 2021/09/22 18:41:58 fetching corpus: 6863, signal 295509/342381 (executing program) 2021/09/22 18:41:58 fetching corpus: 6913, signal 296218/342868 (executing program) 2021/09/22 18:41:58 fetching corpus: 6962, signal 297127/343384 (executing program) 2021/09/22 18:41:58 fetching corpus: 7012, signal 298085/343935 (executing program) 2021/09/22 18:41:58 fetching corpus: 7062, signal 298898/344411 (executing program) 2021/09/22 18:41:58 fetching corpus: 7112, signal 300169/345012 (executing program) 2021/09/22 18:41:58 fetching corpus: 7162, signal 300643/345393 (executing program) 2021/09/22 18:41:58 fetching corpus: 7212, signal 301517/345860 (executing program) 2021/09/22 18:41:58 fetching corpus: 7261, signal 302006/346279 (executing program) 2021/09/22 18:41:58 fetching corpus: 7311, signal 302553/346691 (executing program) 2021/09/22 18:41:58 fetching corpus: 7361, signal 303418/347145 (executing program) 2021/09/22 18:41:58 fetching corpus: 7410, signal 304104/347527 (executing program) 2021/09/22 18:41:58 fetching corpus: 7459, signal 304605/347929 (executing program) 2021/09/22 18:41:59 fetching corpus: 7509, signal 305135/348288 (executing program) 2021/09/22 18:41:59 fetching corpus: 7559, signal 305741/348664 (executing program) 2021/09/22 18:41:59 fetching corpus: 7608, signal 306428/349034 (executing program) 2021/09/22 18:41:59 fetching corpus: 7658, signal 306935/349383 (executing program) 2021/09/22 18:41:59 fetching corpus: 7708, signal 307748/349774 (executing program) 2021/09/22 18:41:59 fetching corpus: 7758, signal 308376/350121 (executing program) 2021/09/22 18:41:59 fetching corpus: 7807, signal 309131/350490 (executing program) 2021/09/22 18:41:59 fetching corpus: 7856, signal 309639/350825 (executing program) 2021/09/22 18:41:59 fetching corpus: 7906, signal 310505/351166 (executing program) 2021/09/22 18:41:59 fetching corpus: 7956, signal 311118/351460 (executing program) 2021/09/22 18:41:59 fetching corpus: 8005, signal 311812/351778 (executing program) 2021/09/22 18:41:59 fetching corpus: 8053, signal 312683/352097 (executing program) 2021/09/22 18:42:00 fetching corpus: 8103, signal 313190/352409 (executing program) 2021/09/22 18:42:00 fetching corpus: 8153, signal 313755/352716 (executing program) 2021/09/22 18:42:00 fetching corpus: 8203, signal 314463/353028 (executing program) 2021/09/22 18:42:00 fetching corpus: 8253, signal 315092/353283 (executing program) 2021/09/22 18:42:00 fetching corpus: 8303, signal 315799/353572 (executing program) 2021/09/22 18:42:00 fetching corpus: 8352, signal 316376/353839 (executing program) 2021/09/22 18:42:00 fetching corpus: 8402, signal 317050/354108 (executing program) 2021/09/22 18:42:00 fetching corpus: 8452, signal 317629/354370 (executing program) 2021/09/22 18:42:00 fetching corpus: 8502, signal 318815/354645 (executing program) 2021/09/22 18:42:00 fetching corpus: 8552, signal 319329/354858 (executing program) 2021/09/22 18:42:00 fetching corpus: 8601, signal 319899/355100 (executing program) 2021/09/22 18:42:00 fetching corpus: 8651, signal 320468/355321 (executing program) 2021/09/22 18:42:01 fetching corpus: 8701, signal 320810/355518 (executing program) 2021/09/22 18:42:01 fetching corpus: 8751, signal 321307/355747 (executing program) 2021/09/22 18:42:01 fetching corpus: 8800, signal 322166/355939 (executing program) 2021/09/22 18:42:01 fetching corpus: 8850, signal 322906/355961 (executing program) 2021/09/22 18:42:01 fetching corpus: 8899, signal 323629/355963 (executing program) 2021/09/22 18:42:01 fetching corpus: 8949, signal 324248/356001 (executing program) 2021/09/22 18:42:01 fetching corpus: 8999, signal 324829/356001 (executing program) 2021/09/22 18:42:01 fetching corpus: 9049, signal 325539/356001 (executing program) 2021/09/22 18:42:01 fetching corpus: 9099, signal 326016/356009 (executing program) 2021/09/22 18:42:02 fetching corpus: 9149, signal 326547/356009 (executing program) syzkaller login: [ 71.128143][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.134571][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/22 18:42:02 fetching corpus: 9198, signal 327087/356078 (executing program) 2021/09/22 18:42:02 fetching corpus: 9247, signal 327528/356078 (executing program) 2021/09/22 18:42:02 fetching corpus: 9297, signal 328121/356078 (executing program) 2021/09/22 18:42:02 fetching corpus: 9347, signal 328701/356078 (executing program) 2021/09/22 18:42:02 fetching corpus: 9397, signal 329253/356080 (executing program) 2021/09/22 18:42:02 fetching corpus: 9447, signal 330151/356080 (executing program) 2021/09/22 18:42:02 fetching corpus: 9497, signal 330994/356080 (executing program) 2021/09/22 18:42:02 fetching corpus: 9547, signal 331723/356080 (executing program) 2021/09/22 18:42:03 fetching corpus: 9597, signal 332351/356080 (executing program) 2021/09/22 18:42:03 fetching corpus: 9647, signal 332891/356119 (executing program) 2021/09/22 18:42:03 fetching corpus: 9697, signal 333260/356119 (executing program) 2021/09/22 18:42:03 fetching corpus: 9747, signal 334082/356152 (executing program) 2021/09/22 18:42:03 fetching corpus: 9797, signal 334668/356152 (executing program) 2021/09/22 18:42:03 fetching corpus: 9847, signal 335411/356152 (executing program) 2021/09/22 18:42:03 fetching corpus: 9897, signal 336027/356152 (executing program) 2021/09/22 18:42:03 fetching corpus: 9947, signal 336704/356195 (executing program) 2021/09/22 18:42:03 fetching corpus: 9996, signal 337317/356195 (executing program) 2021/09/22 18:42:03 fetching corpus: 10046, signal 337865/356209 (executing program) 2021/09/22 18:42:03 fetching corpus: 10096, signal 338532/356209 (executing program) 2021/09/22 18:42:03 fetching corpus: 10146, signal 339427/356209 (executing program) 2021/09/22 18:42:03 fetching corpus: 10196, signal 339848/356209 (executing program) 2021/09/22 18:42:04 fetching corpus: 10246, signal 340440/356211 (executing program) 2021/09/22 18:42:04 fetching corpus: 10294, signal 340789/356211 (executing program) 2021/09/22 18:42:04 fetching corpus: 10343, signal 341190/356211 (executing program) 2021/09/22 18:42:04 fetching corpus: 10393, signal 341749/356211 (executing program) 2021/09/22 18:42:04 fetching corpus: 10443, signal 342225/356211 (executing program) 2021/09/22 18:42:04 fetching corpus: 10493, signal 343096/356239 (executing program) 2021/09/22 18:42:04 fetching corpus: 10543, signal 343679/356239 (executing program) 2021/09/22 18:42:04 fetching corpus: 10593, signal 344281/356239 (executing program) 2021/09/22 18:42:04 fetching corpus: 10643, signal 344813/356257 (executing program) 2021/09/22 18:42:04 fetching corpus: 10692, signal 345328/356257 (executing program) 2021/09/22 18:42:04 fetching corpus: 10742, signal 345938/356257 (executing program) 2021/09/22 18:42:04 fetching corpus: 10792, signal 346281/356257 (executing program) 2021/09/22 18:42:04 fetching corpus: 10842, signal 346793/356257 (executing program) 2021/09/22 18:42:04 fetching corpus: 10892, signal 347188/356257 (executing program) 2021/09/22 18:42:05 fetching corpus: 10941, signal 347771/356257 (executing program) 2021/09/22 18:42:05 fetching corpus: 10991, signal 348140/356262 (executing program) 2021/09/22 18:42:05 fetching corpus: 11041, signal 348652/356262 (executing program) 2021/09/22 18:42:05 fetching corpus: 11091, signal 349325/356262 (executing program) 2021/09/22 18:42:05 fetching corpus: 11141, signal 349724/356262 (executing program) 2021/09/22 18:42:05 fetching corpus: 11191, signal 350531/356272 (executing program) 2021/09/22 18:42:05 fetching corpus: 11241, signal 350987/356272 (executing program) 2021/09/22 18:42:05 fetching corpus: 11269, signal 351340/356272 (executing program) 2021/09/22 18:42:05 fetching corpus: 11269, signal 351340/356272 (executing program) 2021/09/22 18:42:07 starting 6 fuzzer processes 18:42:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:42:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)={0x19}) 18:42:07 executing program 2: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045503, 0x0) 18:42:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000000640)={0x10}, 0x10}, {&(0x7f00000007c0)=ANY=[], 0x228}, {0x0}], 0x3}, 0x0) 18:42:08 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) [ 77.641850][ T6559] chnl_net:caif_netlink_parms(): no params data found 18:42:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 77.967556][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.974654][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.988507][ T6559] device bridge_slave_0 entered promiscuous mode [ 78.018815][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.036352][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.044410][ T6559] device bridge_slave_1 entered promiscuous mode [ 78.181388][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.242216][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.427359][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 78.455607][ T6559] team0: Port device team_slave_0 added [ 78.469420][ T6559] team0: Port device team_slave_1 added [ 78.606499][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.613472][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.647837][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.675378][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.695701][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.711520][ T6561] device bridge_slave_0 entered promiscuous mode [ 78.725185][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.732870][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.741986][ T6561] device bridge_slave_1 entered promiscuous mode [ 78.776678][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.783653][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.810728][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.925554][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.953435][ T6559] device hsr_slave_0 entered promiscuous mode [ 78.960753][ T6559] device hsr_slave_1 entered promiscuous mode [ 78.971226][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.980975][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 79.095843][ T6561] team0: Port device team_slave_0 added [ 79.130777][ T6561] team0: Port device team_slave_1 added [ 79.259625][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.269022][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.298177][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.360536][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.372765][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.383779][ T6563] device bridge_slave_0 entered promiscuous mode [ 79.392455][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.400666][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.426646][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.452026][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.469110][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 79.479926][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.514042][ T6563] device bridge_slave_1 entered promiscuous mode [ 79.523277][ T6578] chnl_net:caif_netlink_parms(): no params data found [ 79.532854][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 79.677842][ T6561] device hsr_slave_0 entered promiscuous mode [ 79.684529][ T6561] device hsr_slave_1 entered promiscuous mode [ 79.693256][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.701930][ T6561] Cannot create hsr debugfs directory [ 79.710295][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.728975][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.766780][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 79.843575][ T6563] team0: Port device team_slave_0 added [ 79.880180][ T6563] team0: Port device team_slave_1 added [ 80.007093][ T2981] Bluetooth: hci2: command 0x0409 tx timeout [ 80.028991][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.035962][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.062397][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.104716][ T6559] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.114059][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.122207][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.131393][ T6565] device bridge_slave_0 entered promiscuous mode [ 80.139544][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.146767][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.172949][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.185932][ T6578] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.196364][ T6578] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.204432][ T6578] device bridge_slave_0 entered promiscuous mode [ 80.230964][ T6559] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.253613][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.261121][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.271287][ T6565] device bridge_slave_1 entered promiscuous mode [ 80.291500][ T6578] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.299101][ T6578] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.307830][ T6578] device bridge_slave_1 entered promiscuous mode [ 80.356042][ T6559] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.383382][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.406588][ T2981] Bluetooth: hci3: command 0x0409 tx timeout [ 80.432494][ T6559] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.442274][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.475927][ T6578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.492242][ T6578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.543629][ T6900] chnl_net:caif_netlink_parms(): no params data found [ 80.576007][ T6565] team0: Port device team_slave_0 added [ 80.590642][ T6563] device hsr_slave_0 entered promiscuous mode [ 80.608887][ T6563] device hsr_slave_1 entered promiscuous mode [ 80.615539][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.625667][ T6563] Cannot create hsr debugfs directory [ 80.656039][ T2976] Bluetooth: hci4: command 0x0409 tx timeout [ 80.674751][ T6565] team0: Port device team_slave_1 added [ 80.718739][ T6578] team0: Port device team_slave_0 added [ 80.729805][ T6578] team0: Port device team_slave_1 added [ 80.851146][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.858409][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.885500][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.900273][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.907397][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.933923][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.959187][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.977405][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.004267][ T6578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.095995][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.104482][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.132163][ T6578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.144741][ T6900] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.153542][ T6900] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.162462][ T6900] device bridge_slave_0 entered promiscuous mode [ 81.171438][ T6900] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.180107][ T6900] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.189214][ T6900] device bridge_slave_1 entered promiscuous mode [ 81.215882][ T6561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.231343][ T6561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.243482][ T6565] device hsr_slave_0 entered promiscuous mode [ 81.250611][ T6565] device hsr_slave_1 entered promiscuous mode [ 81.258562][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.266350][ T6565] Cannot create hsr debugfs directory [ 81.330403][ T6900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.355399][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.363606][ T6561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.410795][ T6578] device hsr_slave_0 entered promiscuous mode [ 81.418139][ T6578] device hsr_slave_1 entered promiscuous mode [ 81.424715][ T6578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.436688][ T6578] Cannot create hsr debugfs directory [ 81.444450][ T6900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.458652][ T6561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.536490][ T8020] Bluetooth: hci5: command 0x0409 tx timeout [ 81.552606][ T8020] Bluetooth: hci0: command 0x041b tx timeout [ 81.597359][ T6900] team0: Port device team_slave_0 added [ 81.612155][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.642455][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.652724][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.688856][ T6900] team0: Port device team_slave_1 added [ 81.783084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.792609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.802821][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.810296][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.819337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.828522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.837054][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.844110][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.856454][ T8020] Bluetooth: hci1: command 0x041b tx timeout [ 81.877131][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.884094][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.912616][ T6900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.929304][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.937467][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.948026][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.957547][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.967951][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.980767][ T6563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.025226][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.034486][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.061162][ T6900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.080688][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.091930][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.096942][ T1050] Bluetooth: hci2: command 0x041b tx timeout [ 82.105357][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.124050][ T6563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 82.166840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.175485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.186788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.194997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.205013][ T6563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.248787][ T6900] device hsr_slave_0 entered promiscuous mode [ 82.255712][ T6900] device hsr_slave_1 entered promiscuous mode [ 82.262516][ T6900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.270976][ T6900] Cannot create hsr debugfs directory [ 82.291258][ T6563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 82.302852][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.377598][ T6565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.403465][ T6565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.422329][ T6565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.440941][ T6565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.460976][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.468503][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.487667][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 82.503647][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.515170][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.609423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.618673][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.629250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.638056][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.664168][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.681573][ T6578] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.738136][ T8020] Bluetooth: hci4: command 0x041b tx timeout [ 82.738553][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.753255][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.762291][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.771954][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.780905][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.788049][ T8428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.795995][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.805179][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.814019][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.821184][ T8428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.832987][ T6578] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.847338][ T6578] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.858675][ T6578] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 82.881347][ T6559] device veth0_vlan entered promiscuous mode [ 82.894511][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.902571][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.911962][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.920301][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.973575][ T6559] device veth1_vlan entered promiscuous mode [ 82.981954][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.991416][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.000628][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.009870][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.024485][ T6900] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 83.048997][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.057375][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.073798][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.087503][ T6900] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 83.100539][ T6900] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 83.113683][ T6900] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 83.124569][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.133672][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.142917][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.151369][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.178174][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.187702][ T6561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.199466][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.225981][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.243168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.252212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.260575][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.269311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.277179][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.285699][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.294686][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.301920][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.309926][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.319399][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.328076][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.335119][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.367330][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.375158][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.383649][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.394175][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.402935][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.414766][ T6559] device veth0_macvtap entered promiscuous mode [ 83.426755][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.434710][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.443285][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.456526][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.485914][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.498861][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.514057][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.525767][ T6559] device veth1_macvtap entered promiscuous mode [ 83.546181][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.554053][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.563272][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.585668][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.601430][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.610236][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.616565][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 83.617367][ T8428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.624589][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 83.639298][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.649924][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.658991][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.668393][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.678859][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.688034][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.725336][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.738074][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.756243][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.764528][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.774075][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.783297][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.792573][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.801681][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.810772][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.820164][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.829434][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.836590][ T8428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.845703][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.857166][ T6561] device veth0_vlan entered promiscuous mode [ 83.880461][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.888333][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.895924][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.906986][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.915538][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.927087][ T8540] Bluetooth: hci1: command 0x040f tx timeout [ 83.937889][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.947169][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.955766][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.965350][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.978623][ T6561] device veth1_vlan entered promiscuous mode [ 83.994213][ T6578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.009041][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.026904][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.034845][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.045009][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.053258][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.061485][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.071195][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.080512][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.089720][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.098597][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.107770][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.134965][ T6578] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.148303][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.157433][ T6559] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.167147][ T8540] Bluetooth: hci2: command 0x040f tx timeout [ 84.175222][ T6559] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.184000][ T6559] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.192774][ T6559] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.204540][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.215983][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.227368][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.235428][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.244291][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.252845][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.260827][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.317646][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.326515][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.334846][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.341959][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.350519][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.359311][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.367816][ T2981] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.374853][ T2981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.382507][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.391942][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.405303][ T6900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.424697][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.433558][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.443858][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.452630][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.463184][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.471664][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.480400][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.512266][ T6561] device veth0_macvtap entered promiscuous mode [ 84.539436][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.548469][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.558358][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.565842][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.583107][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.595713][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.610395][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.627470][ T8540] Bluetooth: hci3: command 0x040f tx timeout [ 84.644111][ T6578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.682908][ T6578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.697610][ T6561] device veth1_macvtap entered promiscuous mode [ 84.705449][ T6563] device veth0_vlan entered promiscuous mode [ 84.714532][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.722971][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.731707][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.739684][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.747655][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.755925][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.764826][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.774271][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.795404][ T6900] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.816633][ T1050] Bluetooth: hci4: command 0x040f tx timeout [ 84.829208][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.861992][ T6563] device veth1_vlan entered promiscuous mode [ 84.893416][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.909176][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.918007][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.925771][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.958704][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.972287][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.984437][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.006419][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.014512][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.024720][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.035183][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.042342][ T8020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.052230][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.061721][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.071001][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.078114][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.087226][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.095779][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.105660][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.114640][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.125172][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.157404][ T6578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.167711][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.181041][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.193976][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.222498][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.236636][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.244631][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.254465][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.270765][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.282290][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.293364][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.302355][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.311332][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.319247][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.327123][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.335687][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.344808][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.353729][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.362758][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.375917][ T6900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.387889][ T6900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.404301][ T6561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.416439][ T6561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.425144][ T6561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.437304][ T6561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.456592][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.464682][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.482746][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.523770][ T6565] device veth0_vlan entered promiscuous mode [ 85.559787][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.569346][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.578692][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.587591][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.604358][ T6565] device veth1_vlan entered promiscuous mode [ 85.606258][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.625590][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.651860][ T6900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.670563][ T6563] device veth0_macvtap entered promiscuous mode [ 85.686853][ T8540] Bluetooth: hci5: command 0x040f tx timeout [ 85.692103][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.693352][ T8540] Bluetooth: hci0: command 0x0419 tx timeout [ 85.701577][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.714718][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.723523][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.732174][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.741204][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.753414][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.792296][ T6563] device veth1_macvtap entered promiscuous mode [ 85.881315][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.893982][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.910765][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.927734][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.944351][ T6565] device veth0_macvtap entered promiscuous mode [ 85.966900][ C1] hrtimer: interrupt took 45153 ns [ 85.991244][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.010681][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.023806][ T8542] Bluetooth: hci1: command 0x0419 tx timeout [ 86.049784][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.067123][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.092532][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.116569][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.128030][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.147155][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.156906][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.167879][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.183851][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.195367][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.212238][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.233221][ T6565] device veth1_macvtap entered promiscuous mode [ 86.246241][ T1050] Bluetooth: hci2: command 0x0419 tx timeout [ 86.274530][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.298230][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.320449][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.341298][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.364922][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.379916][ T6578] device veth0_vlan entered promiscuous mode 18:42:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 86.433614][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.450720][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.461718][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.471598][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.490845][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.506750][ T6563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.548949][ T6563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.563735][ T6563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.584112][ T6563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.614494][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.624784][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.639796][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.652578][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.669381][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.691852][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.711607][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.725549][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.745967][ T8020] Bluetooth: hci3: command 0x0419 tx timeout [ 86.763046][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.779308][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.798354][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.819846][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.840342][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.864391][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.878915][ T6578] device veth1_vlan entered promiscuous mode [ 86.887471][ T8115] Bluetooth: hci4: command 0x0419 tx timeout 18:42:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 86.922915][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.933987][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.946977][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.959861][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.972603][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.986763][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.997018][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.013620][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.026828][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.097612][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.113105][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:42:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)={0x19}) [ 87.138114][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.173840][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.239860][ T6565] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.264497][ T6565] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.304244][ T6565] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 18:42:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)={0x19}) [ 87.349035][ T6565] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:42:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 87.425492][ T6900] device veth0_vlan entered promiscuous mode [ 87.451827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.469462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:42:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)={0x19}) [ 87.521391][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.552820][ T2981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.583103][ T6900] device veth1_vlan entered promiscuous mode [ 87.622086][ T6578] device veth0_macvtap entered promiscuous mode [ 87.654704][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.673915][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:42:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 87.763868][ T6578] device veth1_macvtap entered promiscuous mode [ 87.794801][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 87.881042][ T419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.910841][ T419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.943122][ T6900] device veth0_macvtap entered promiscuous mode [ 88.021099][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.161465][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.218962][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.230744][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.241898][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.270553][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.324378][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.398315][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.459334][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.495959][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.503878][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.606304][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.624707][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.633497][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:42:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x44008000) [ 88.659052][ T6900] device veth1_macvtap entered promiscuous mode [ 88.727481][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.737179][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.762839][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.791062][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.830129][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.870695][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.881525][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.901594][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.912444][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.931390][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.943218][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.962234][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.980008][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.006478][ T6578] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.015205][ T6578] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.024188][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.046554][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.051252][ T6578] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.064089][ T6578] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.089380][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.114290][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.130077][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.140331][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.155659][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.166049][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.176944][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.187625][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.198680][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.211219][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.222422][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.234251][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.248399][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.261102][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.272520][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.284352][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.296330][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.296380][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.296395][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.296407][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.296416][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.296426][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.297801][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.392425][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.393773][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.405854][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.419175][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.428425][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:42:20 executing program 2: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045503, 0x0) [ 89.461577][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.507934][ T6900] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.524462][ T6900] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.540938][ T6900] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.553863][ T6900] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.590473][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.687992][ T1081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.717726][ T1081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.756370][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.836719][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.844731][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.869920][ T1081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.882325][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.884424][ T1081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:42:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) [ 89.963440][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.965042][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.982211][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.045584][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.078262][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.112319][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.176142][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:42:21 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 18:42:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:42:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:42:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x44008000) 18:42:22 executing program 2: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045503, 0x0) 18:42:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:22 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 18:42:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x44008000) 18:42:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:22 executing program 2: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045503, 0x0) 18:42:22 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 18:42:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x44008000) 18:42:22 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:42:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:23 executing program 2: syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{'\x01\x00'}]}) 18:42:23 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:23 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) dup(r0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:42:23 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:23 executing program 2: syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{'\x01\x00'}]}) 18:42:23 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:23 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@t={0x81, 0x8}], 0x8) read$sequencer(r0, &(0x7f0000000080)=""/102, 0x4) 18:42:23 executing program 2: syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{'\x01\x00'}]}) 18:42:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 18:42:24 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:24 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:24 executing program 2: syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{'\x01\x00'}]}) 18:42:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd9, &(0x7f00000005c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:24 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:24 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:42:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd9, &(0x7f00000005c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 93.415240][ T8542] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.855383][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.866715][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.878524][ T8542] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 93.891693][ T8542] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 18:42:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:25 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000680)="f6e663d3f1c622fb59a549deb89e27c1beee719e1fca75239eb66057da8b1bcdcaf35fd282ae7a49ac46eecf2ee94f00d4394390a743919988cb0f99919ff06274e945fd1d73d8593ec472f52f9a8dffc423f1026d549cfe5e77b3b748b54ecf2e161ec427a80de214b71b805c04363830d40bfa98936a71e57da96b3d179c0ada1dd612205a8025b1b79df2dea346eb7d1ce07293eb763a2332f18f3f676bc54261b29dfccd1ddca9d7f432fcfc32b67922903a525014fa46baf85d2c6a698ea06ce5e37826a60021f01ab1de5c5a987c8790059696fe1d75fa045d2e42473b745c9c2e825dc56dd653889c6ee71cd343d7dc565bca137808ac1cedba88307d8c9b218330c554f98edbd5c10aa8ff29cf5c339adedec0d552c52cfd15a91593b263787878b879aa6eaf660ddb89eb702ac5a0294d24834d5b5fc8d73deb27935da29cd5dd9bfb224e64c23deceebcfca60dbd744aaed5b7a017bd28a41b3fc9c2440cdc1acaaa0745ede01b7b9aa6a8b76e7e118f19c7d0856d63a8354d07c2b3c407761a4813b1717205b3576b26bb0007f247e9294b444e778c973e3a3df912b3d1508e7e887f8b87eac9d425c0434b93de69e1814ffc843b40213915b2f038f0c4dbf7323eaccf589a2577f9eb50200d7e1c44f687e59cb8c19907b48f3347c12243d752543054dbfc0fc1a48f24653331819e36fb9548869c4fbee4cd82c2b56db4139ac0eed89558039f576fa40f0199b85c1837c539db9cf7925b141d8ca041ed973ee18b26d74373581fa997250f69ba6f148816ac76152da46f236fe4f024f00303da9caeefaceec6fdc1357c87bed6686e2e0ef02abd631997b6b2e309e0ae3a6caa2e5ce9f675c6cbdcfdb834e22ca690ee49bea645bba69668709b164000c009627416743d9191844edbfbf755aebaabe29b7d810b975347ce9aa5450410bac1828909c16dbc31cb39011c03b53fa52b7ce6f73f3e337f22f5ef596a570511ee6364b39fbb9d266f4ee3c443ea5c6e62a4242979c3d83d1303c66df71f9e77c41b399c39aba03d4ea00d502734b62f4e8c7862466a3c762c6ad18518d02e4fbc12a46c3cb8994cf09b46a453efc005289406a8d0f2846e09e50f10f5e412df021959b6538d7b53edf490a41ca5d884965c57862a3471b5a05a1ef3c23dec1734825e6934128314c0436746c04680bb167be348cbdc6677f77b4dd09e0bef9bbc67bde9c6ebc80b19c1850e16a3be8cfb42fcf488e70b1fdb5f8f6130ac5ae5203a5cf824b32045910792363b408e254357bdd3de4b7b7cb917ab7e98cc324ab6ce31003fbff8850f4474a762b94ebe8f7823a1c7e911d77195fc4629dfd0094f33c2d4d75ab9cd25caac5ed77be71ed9bee9d11648f0ea2e3101a7cbba04a5821416962f2c1a4363cf04cd603e09c8c2086ab129d0eada7b47b2c02178c335b8cd17ff4d103e62376fb5656382b1af9eb996dfad5ef1aefee0d337682ee7f344d4645f43f66a7e595a061c8f12280966e8b51277ec9530e2213b52c7607c2ad8c6b0328339f51545c4c0512444dc2312cacae40684d068e142061db3755a1a7b055478a1ce7cbee69b8b4e6a576708d382a09986bd7e2420364e2650043bfd6d8668d337fc3f2bc872859fcbeb1c6e6d36e6d20d51578f6800eb825b2c4492ffe005ac80cd12793eef94333d6e35a178c4bf5cbda3d98f3bc2277d8810f4ba69bdd50d973db0ddb46f4d3028558660f898f16819920050359666c39fd83bf1814dd55e0ea8da7539092cf8fc7a74b0871e9197a2c77f6211fd744ad270f8ca4b4c122c1ee602b6147d64b575611deeb19fc4563e808f615726c820bc6993a012026c369b4a8561fce1a51621c59d499768fedd231b337d811fc8fd3c2e89ed25a084eebd182ae4d0ef7163877d90cab75129f79dbfb0217f1749d82252949936b737079d9fd0c10428e65a0c747a82af82ae256b263c85a3f6ac80337d366a222d38f32602116b18b1db6acb2888d159c40d9308a8b2df86e66648dcb70251f1cb9f1be5916618d3d046acc9dbe75a0ee329d089e74509f48bc0323f2c0af10835ad854786aff251c1d13d21479deffd66b15ef5a35c8b3d44d07ddd823aa69b5491161c3ad79257c8cda2032dfd7f483f21b4aa8924948ce588c4c52fc42a7eb81ed1579a4c8fa686a5d704212f88426fedd9152fbe734b10c38d94456b6c2174749cb1f84db52c0385a09ca4886d5ffbd4837e8b35b392fe8971d1266a1f5daefe2e0a3e5f974d86ed283c45f64bf68f51aebfa8f3a52b82b093db4ab24898cf517608db21e790357cad5ad4013352cc97e4668f4ecea1d75f4f88f367be5613e1f11cd5a496e0aa133b925c869d52d73fb0e0bc32f48c5403a2cb485261980af790ccfebef7a446388a8db9da151cbcb0a69fb5fa475ad9edfa2123f66360625ccb9f05a62ca57fda2a8aa635de73a8ce3443c5aacf289fe721425c440a766539e95a35cf24fec3e39b69faf1a7dc82279e6774ca4093434b28ce47bffc604deca282bd0262832118c533fad03cef3d14dc74302a8852cd032ee7f8dc9846187c8516c50d72e29941ebe21aa5630512dd8d2fb149834b92c62478d89509ba345ae32b58016ebdbff686eb45d6f23dee45a0f58aa07195c1d0c0993510419808bb6f94c15e08238f3725f4f83864e75c258ff7973d780e59553916ee741435bf03322fecf04bb047ee8114263cff2654f1050d4f5326b6a8a850691b4aab3dd7c6fdc80ba002e3fdb78a205b120ab2c101944f7d1f3d0fed1f5adc215210cd53c34d456f76fe704033fa6e9ca5a5e50f88c7f1dc8b492251000ea7c011570bab9cf5365531c280040ab349ca2e9ecf83f842910c15550b640bc0536b4be2737c9d0c30ce8c9d11", 0x80e, 0x7f3}], 0x0, &(0x7f00000004c0)) 18:42:25 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') 18:42:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0xb8, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "1ba924182bb7c529c8fdd62f260d532719f07a7e35acb3378c142015315c3e199a42dd3734c245f0f385df29fc7a9c7f192c08700e2c1a6ef4daef8e125402e3cbed1c68b64fac57ec8e921c89b741eccbb3651012d8f7625557d7f1381bd162d071c6f3bd"}]}, 0xb8}}, 0x0) 18:42:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd9, &(0x7f00000005c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 93.900870][ T8542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.972702][ T8542] usb 2-1: config 0 descriptor?? [ 94.013365][ T8878] loop3: detected capacity change from 0 to 8 [ 94.074755][ T8879] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.106309][ T8878] loop3: detected capacity change from 0 to 8 [ 94.468254][ T8542] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x2 [ 94.486024][ T8542] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 94.527639][ T8542] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 94.750757][ T8542] usb 2-1: USB disconnect, device number 2 [ 95.524815][ T8020] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 95.935623][ T8020] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.946762][ T8020] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.957094][ T8020] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 95.974390][ T8020] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 95.983947][ T8020] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.994848][ T8020] usb 2-1: config 0 descriptor?? 18:42:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0xb8, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "1ba924182bb7c529c8fdd62f260d532719f07a7e35acb3378c142015315c3e199a42dd3734c245f0f385df29fc7a9c7f192c08700e2c1a6ef4daef8e125402e3cbed1c68b64fac57ec8e921c89b741eccbb3651012d8f7625557d7f1381bd162d071c6f3bd"}]}, 0xb8}}, 0x0) 18:42:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd9, &(0x7f00000005c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:27 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') 18:42:27 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') 18:42:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0xb8, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "1ba924182bb7c529c8fdd62f260d532719f07a7e35acb3378c142015315c3e199a42dd3734c245f0f385df29fc7a9c7f192c08700e2c1a6ef4daef8e125402e3cbed1c68b64fac57ec8e921c89b741eccbb3651012d8f7625557d7f1381bd162d071c6f3bd"}]}, 0xb8}}, 0x0) 18:42:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:27 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') [ 96.284982][ T8020] usbhid 2-1:0.0: can't add hid device: -71 [ 96.295925][ T8020] usbhid: probe of 2-1:0.0 failed with error -71 [ 96.341654][ T8020] usb 2-1: USB disconnect, device number 3 18:42:27 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') 18:42:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0xb8, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "1ba924182bb7c529c8fdd62f260d532719f07a7e35acb3378c142015315c3e199a42dd3734c245f0f385df29fc7a9c7f192c08700e2c1a6ef4daef8e125402e3cbed1c68b64fac57ec8e921c89b741eccbb3651012d8f7625557d7f1381bd162d071c6f3bd"}]}, 0xb8}}, 0x0) 18:42:27 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') [ 96.674749][ T8428] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 96.794787][ T8020] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 97.064812][ T8428] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.076674][ T8428] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.088905][ T8428] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 97.126696][ T8428] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 97.137877][ T8428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.154452][ T8428] usb 3-1: config 0 descriptor?? [ 97.243169][ T8020] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.255050][ T8020] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.273284][ T8020] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 97.295025][ T8020] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 97.306047][ T8020] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.321006][ T8020] usb 2-1: config 0 descriptor?? [ 97.626220][ T8428] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x2 [ 97.634387][ T8428] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 97.658344][ T8428] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 97.806658][ T8020] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x2 [ 97.819936][ T8020] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 97.923339][ T8428] usb 3-1: USB disconnect, device number 2 [ 97.925979][ T8020] plantronics 0003:047F:FFFF.0003: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 98.052577][ T8020] usb 2-1: USB disconnect, device number 4 18:42:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:29 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&/^*{[&#![$/[.&\"\x00') 18:42:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:29 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 98.925852][ T8020] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 99.005859][ T8542] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 99.315041][ T8020] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.337985][ T8020] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.353028][ T8020] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 99.367786][ T8020] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.378232][ T8020] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.390546][ T8020] usb 3-1: config 0 descriptor?? [ 99.414884][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.442502][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.482053][ T8542] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 99.521718][ T8542] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.544820][ T8542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.586298][ T8542] usb 2-1: config 0 descriptor?? [ 99.904087][ T8020] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x2 [ 99.915638][ T8020] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 99.960092][ T8020] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 100.086588][ T8542] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x2 [ 100.116089][ T8542] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 100.214344][ T8542] plantronics 0003:047F:FFFF.0005: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 100.265132][ T8542] usb 3-1: USB disconnect, device number 3 18:42:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 100.344036][ T8020] usb 2-1: USB disconnect, device number 5 18:42:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc00c4809, &(0x7f0000000180)={0x2}) 18:42:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 101.224253][ T8542] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 101.325101][ T1053] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 101.614372][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.664915][ T8542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.684743][ T1053] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.696119][ T1053] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.713289][ T1053] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 101.714622][ T8542] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 101.742183][ T1053] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 101.753343][ T1053] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.772393][ T1053] usb 3-1: config 0 descriptor?? [ 101.816192][ T8542] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 101.844066][ T8542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.881287][ T8542] usb 2-1: config 0 descriptor?? 18:42:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 102.266401][ T1053] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x2 [ 102.276099][ T1053] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 102.289875][ T1053] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 102.366245][ T8542] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x2 [ 102.394274][ T8542] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 102.445415][ T8542] plantronics 0003:047F:FFFF.0007: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 102.579591][ T8020] usb 3-1: USB disconnect, device number 4 [ 102.689021][ T8542] usb 2-1: USB disconnect, device number 6 18:42:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:34 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x194) 18:42:34 executing program 0: futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:42:34 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x194) 18:42:34 executing program 0: futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:42:34 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x194) 18:42:34 executing program 0: futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:42:34 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x194) 18:42:34 executing program 0: futex(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:42:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:36 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x2800000000001015) 18:42:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 18:42:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008f80)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x78}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x87, 0x2}]}}}], 0x30}}], 0x1, 0x0) 18:42:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:42:36 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x2800000000001015) 18:42:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008f80)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x78}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x87, 0x2}]}}}], 0x30}}], 0x1, 0x0) 18:42:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 18:42:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:42:36 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x2800000000001015) 18:42:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008f80)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x78}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x87, 0x2}]}}}], 0x30}}], 0x1, 0x0) 18:42:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008f80)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x78}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x87, 0x2}]}}}], 0x30}}], 0x1, 0x0) 18:42:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:42:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 18:42:37 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x2800000000001015) 18:42:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:42:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x21) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:42:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1, 0x4, 0x0) 18:42:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:42:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x12cd}}]}) 18:42:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 18:42:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1, 0x4, 0x0) [ 106.254868][ T9360] loop0: detected capacity change from 0 to 264192 18:42:37 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000000040)="9d", 0x1}, {&(0x7f0000000280)="00ec2c89b0e57c821274ef91db0d3fb16c8ce7e31f47ab93e919b3c7794d1f8e26ac4c0d5654e83008e7520618d2dd90a68c390f920b8034a6c4692c5d69af402d0c9f821367285a52212ad6a361606bb861436152d536757292fb9e0e11155f72d8f51f1a92d48079649c9bc893774e3420f74ba27794d5e73c196ea4500d", 0x7f}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:42:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x21) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:42:37 executing program 4: syz_mount_image$tmpfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x18) 18:42:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1, 0x4, 0x0) [ 106.365802][ T9360] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 106.435715][ T9360] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x00000000000012cd,,errors=continue. Quota mode: none. 18:42:37 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000000040)="9d", 0x1}, {&(0x7f0000000280)="00ec2c89b0e57c821274ef91db0d3fb16c8ce7e31f47ab93e919b3c7794d1f8e26ac4c0d5654e83008e7520618d2dd90a68c390f920b8034a6c4692c5d69af402d0c9f821367285a52212ad6a361606bb861436152d536757292fb9e0e11155f72d8f51f1a92d48079649c9bc893774e3420f74ba27794d5e73c196ea4500d", 0x7f}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:42:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x21) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:42:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1, 0x4, 0x0) 18:42:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x12cd}}]}) 18:42:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x18) 18:42:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000000040)="9d", 0x1}, {&(0x7f0000000280)="00ec2c89b0e57c821274ef91db0d3fb16c8ce7e31f47ab93e919b3c7794d1f8e26ac4c0d5654e83008e7520618d2dd90a68c390f920b8034a6c4692c5d69af402d0c9f821367285a52212ad6a361606bb861436152d536757292fb9e0e11155f72d8f51f1a92d48079649c9bc893774e3420f74ba27794d5e73c196ea4500d", 0x7f}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:42:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) [ 107.301718][ T9413] loop0: detected capacity change from 0 to 264192 18:42:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000000040)="9d", 0x1}, {&(0x7f0000000280)="00ec2c89b0e57c821274ef91db0d3fb16c8ce7e31f47ab93e919b3c7794d1f8e26ac4c0d5654e83008e7520618d2dd90a68c390f920b8034a6c4692c5d69af402d0c9f821367285a52212ad6a361606bb861436152d536757292fb9e0e11155f72d8f51f1a92d48079649c9bc893774e3420f74ba27794d5e73c196ea4500d", 0x7f}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:42:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 18:42:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x21) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:42:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x18) 18:42:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) [ 107.390686][ T9413] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 107.417871][ T9413] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x00000000000012cd,,errors=continue. Quota mode: none. 18:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc, 0x3, 0x220, 0x108, 0x354, 0x98, 0x108, 0x5003, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x292}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 18:42:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 18:42:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) 18:42:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x12cd}}]}) 18:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc, 0x3, 0x220, 0x108, 0x354, 0x98, 0x108, 0x5003, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x292}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 18:42:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 18:42:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 18:42:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x18) 18:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc, 0x3, 0x220, 0x108, 0x354, 0x98, 0x108, 0x5003, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x292}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 18:42:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) 18:42:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 18:42:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 107.892006][ T9450] loop0: detected capacity change from 0 to 264192 18:42:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc, 0x3, 0x220, 0x108, 0x354, 0x98, 0x108, 0x5003, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x292}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 18:42:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 107.958479][ T9450] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 18:42:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 108.005924][ T9450] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x00000000000012cd,,errors=continue. Quota mode: none. 18:42:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x12cd}}]}) 18:42:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) 18:42:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 18:42:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4e}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 18:42:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 18:42:39 executing program 5: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x183882, 0x0) sendfile(r1, r0, 0x0, 0x4e8ffe93) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000001c0)) [ 108.283573][ T9484] loop0: detected capacity change from 0 to 264192 18:42:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4e}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 108.327385][ T9484] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 18:42:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 108.365208][ T9484] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x00000000000012cd,,errors=continue. Quota mode: none. 18:42:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) 18:42:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="61b3"], 0x5a0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:42:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 18:42:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4e}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 18:42:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="61b3"], 0x5a0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:42:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) 18:42:40 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x1000000, 0x0) 18:42:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4e}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 18:42:40 executing program 5: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x183882, 0x0) sendfile(r1, r0, 0x0, 0x4e8ffe93) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000001c0)) 18:42:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="61b3"], 0x5a0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:42:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) 18:42:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:40 executing program 3: setresuid(0xee00, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:42:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="61b3"], 0x5a0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:42:41 executing program 3: setresuid(0xee00, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:42:41 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:41 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:41 executing program 3: setresuid(0xee00, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:42:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x183882, 0x0) sendfile(r1, r0, 0x0, 0x4e8ffe93) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000001c0)) 18:42:43 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:43 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:43 executing program 3: setresuid(0xee00, 0xee00, 0x0) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:42:43 executing program 5: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x183882, 0x0) sendfile(r1, r0, 0x0, 0x4e8ffe93) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000001c0)) 18:42:43 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:43 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:43 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:43 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:43 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 5: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:45 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:45 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:45 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)='\t', 0x1) 18:42:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@caif=@util, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 18:42:45 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x3}) 18:42:45 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:45 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x3}) 18:42:45 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)='\t', 0x1) 18:42:46 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:47 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:47 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x3}) 18:42:47 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)='\t', 0x1) 18:42:47 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:47 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:47 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x3}) 18:42:47 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)='\t', 0x1) 18:42:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:47 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:47 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:48 executing program 2: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) open(0x0, 0x16d8c2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) dup(0xffffffffffffffff) 18:42:48 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:48 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:48 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 117.709675][ T9741] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 117.762724][ T9746] vcan0: tx drop: invalid da for name 0x0000000000000001 18:42:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000180)={0x8d}, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffe44, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83a4f9ac"}, 0x0, 0x0, @fd}) 18:42:49 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:49 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:49 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:49 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:49 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) [ 118.121011][ T9759] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 118.201038][ T9763] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 118.444965][ T9767] vcan0: tx drop: invalid da for name 0x0000000000000001 18:42:50 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:42:50 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000400) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5}) 18:42:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000000c0)=@l1={{0xf0, 0x3a, 0x53e}, 0x20, '!**<-'}, 0x9e) [ 119.460119][ T9786] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 119.475301][ T9788] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 119.485179][ T9787] vcan0: tx drop: invalid da for name 0x0000000000000001 18:42:50 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000000c0)=@l1={{0xf0, 0x3a, 0x53e}, 0x20, '!**<-'}, 0x9e) 18:42:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="12", 0x1}}, 0x0) 18:42:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000400) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5}) [ 119.665012][ T9798] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 119.692189][ T9802] vcan0: tx drop: invalid da for name 0x0000000000000001 18:42:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:42:50 executing program 0: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:50 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000000c0)=@l1={{0xf0, 0x3a, 0x53e}, 0x20, '!**<-'}, 0x9e) [ 119.774497][ T9805] vcan0: tx drop: invalid da for name 0x0000000000000001 18:42:51 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x2000, 0x0, 0x40000000, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}}}}) 18:42:51 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:42:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000400) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5}) 18:42:51 executing program 2: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000000c0)=@l1={{0xf0, 0x3a, 0x53e}, 0x20, '!**<-'}, 0x9e) 18:42:51 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x2000, 0x0, 0x40000000, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}}}}) 18:42:51 executing program 0: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:42:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000400) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5}) 18:42:51 executing program 2: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:51 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x2000, 0x0, 0x40000000, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}}}}) 18:42:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:42:51 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x2000, 0x0, 0x40000000, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}}}}) 18:42:53 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:53 executing program 0: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:53 executing program 2: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='-0X', 0x3}], 0x1) 18:42:53 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:53 executing program 5: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='-0X', 0x3}], 0x1) 18:42:53 executing program 5: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:53 executing program 0: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:53 executing program 2: io_setup(0x5, &(0x7f00000001c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000009c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:42:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='-0X', 0x3}], 0x1) 18:42:53 executing program 5: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:54 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:54 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='-0X', 0x3}], 0x1) 18:42:54 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:54 executing program 5: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:54 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:54 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:54 executing program 4: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:54 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:54 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:54 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:54 executing program 4: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:55 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:55 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:55 executing program 4: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 18:42:55 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:55 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) dup3(r0, r3, 0x0) 18:42:56 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:56 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:56 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:56 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbbb9e5465f604244dd99078ac1414bb961414aa00004e00d6667f7f3643e047cc3cf762179fb8f14947a3e2b9308dd346cfdb4d53e24b269d79be78a17af045dcb031de1a35029d2fb0af311ea47b5bcddba903af733ba58eab851c188ef5843bf04cc8e8e391687759796ef0fa80167c6ab24c703de00dbb02acb6e4ac854baf080000000000001d6078d7b69572aef716696dd7483fc2723aec5c472808c8974e6ee93cd7abf251fcb972e3278d8490c076fef714d0683a674b6cff6f6c11189ac732a48dbcfda9d1e609e3088be06cd4bcd9728964688457bc8bd59398a2c360e15ae1575b2ba42421a17f124d34775f71dbdbf8e45d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:56 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbbb9e5465f604244dd99078ac1414bb961414aa00004e00d6667f7f3643e047cc3cf762179fb8f14947a3e2b9308dd346cfdb4d53e24b269d79be78a17af045dcb031de1a35029d2fb0af311ea47b5bcddba903af733ba58eab851c188ef5843bf04cc8e8e391687759796ef0fa80167c6ab24c703de00dbb02acb6e4ac854baf080000000000001d6078d7b69572aef716696dd7483fc2723aec5c472808c8974e6ee93cd7abf251fcb972e3278d8490c076fef714d0683a674b6cff6f6c11189ac732a48dbcfda9d1e609e3088be06cd4bcd9728964688457bc8bd59398a2c360e15ae1575b2ba42421a17f124d34775f71dbdbf8e45d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:58 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:59 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:59 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:59 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:42:59 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:00 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:01 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:02 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:02 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:02 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:02 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:43:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) [ 132.564021][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.570435][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 18:43:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) 18:43:06 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x1502]}, &(0x7f0000000140)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/236, 0xec}], 0x1, 0x5, 0x9) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x2000006, 0x8d071, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xc6d4}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0xddcb2000) r2 = socket$xdp(0x2c, 0x3, 0x0) fchown(r2, 0xffffffffffffffff, 0xee01) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9c0100009078000008189f8d000100000000fe04f98e0000"], 0x0) 18:43:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:43:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) [ 135.121856][T10541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:43:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) 18:43:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) 18:43:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:43:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) 18:43:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) 18:43:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:43:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) 18:43:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:43:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) 18:43:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:08 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @ldst={0x5810cb4cc203af95, 0x0, 0x4, 0x0, 0x0, 0x0, 0x13}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 18:43:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') [ 138.322877][T10681] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:43:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @ldst={0x5810cb4cc203af95, 0x0, 0x4, 0x0, 0x0, 0x0, 0x13}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) [ 142.981587][ C1] sched: RT throttling activated 18:43:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @ldst={0x5810cb4cc203af95, 0x0, 0x4, 0x0, 0x0, 0x0, 0x13}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, 0x3}) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) 18:43:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @ldst={0x5810cb4cc203af95, 0x0, 0x4, 0x0, 0x0, 0x0, 0x13}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:16 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001600010a00000000000000000a00e7"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:43:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) 18:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:43:20 executing program 4: r0 = fsopen(&(0x7f0000000000)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 149.059800][T10761] overlayfs: missing 'lowerdir' 18:43:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) [ 149.153819][T10761] overlayfs: missing 'lowerdir' 18:43:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) 18:43:20 executing program 4: r0 = fsopen(&(0x7f0000000000)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 149.438508][T10775] overlayfs: missing 'lowerdir' 18:43:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) 18:43:20 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001600010a00000000000000000a00e7"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:43:20 executing program 4: r0 = fsopen(&(0x7f0000000000)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:43:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) [ 149.782742][T10789] overlayfs: missing 'lowerdir' 18:43:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:21 executing program 4: r0 = fsopen(&(0x7f0000000000)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 150.088310][T10804] overlayfs: missing 'lowerdir' 18:43:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001600010a00000000000000000a00e7"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:43:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:43:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001600010a00000000000000000a00e7"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:43:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r2, &(0x7f0000001d00)="13200d756974c79249a885dbcfb1bd9d74dde35de4cac9160e6001a71377d4db15bf8c0db1660fbf88c97fe08f5b953e948deb658d16db43c58177ad623457cd16334eb70091b280ab4ee756e14a8dd6db8db5c25bc9f7d8b699c981df9278e2413731c6e5a8324c9594eaf251a4123d8e97f121e22644cfd0d13fd93fbe9807b001ae16134e6f0a2570d8d5514d0c6765978226860a79e333f3efb538b726297eefbc12dc73312a8ccd2ace899456aa1bac073e363e7514b4871552", 0xbc, 0x9) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 194.002018][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008374][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 201.200296][ T8559] Bluetooth: hci1: command 0x0406 tx timeout [ 201.207412][ T8559] Bluetooth: hci2: command 0x0406 tx timeout [ 201.210334][ T8020] Bluetooth: hci0: command 0x0406 tx timeout [ 201.219759][ T8559] Bluetooth: hci4: command 0x0406 tx timeout [ 201.221650][ T8020] Bluetooth: hci3: command 0x0406 tx timeout [ 206.321114][ T8020] Bluetooth: hci5: command 0x0406 tx timeout [ 255.435992][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.442437][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 18:45:30 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:45:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:45:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:45:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:45:30 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:45:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) [ 279.400595][T10899] overlayfs: missing 'lowerdir' 18:45:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) [ 279.624562][T10907] overlayfs: missing 'lowerdir' 18:45:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) 18:45:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) [ 279.939020][T10911] overlayfs: missing 'lowerdir' 18:45:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) [ 281.651956][T10663] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.674492][T10920] overlayfs: missing 'lowerdir' 18:45:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) [ 281.869130][T10922] overlayfs: missing 'lowerdir' 18:45:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) mount$overlay(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040), 0x0, 0x0) open(0x0, 0x0, 0x0) [ 282.114397][T10924] overlayfs: missing 'lowerdir' [ 283.356743][T10663] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.550784][T10663] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.655126][T10663] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.166419][T10934] chnl_net:caif_netlink_parms(): no params data found [ 286.312619][T10561] Bluetooth: hci1: command 0x0409 tx timeout [ 286.402738][ T8542] Bluetooth: hci4: command 0x0409 tx timeout [ 286.417241][ T8542] Bluetooth: hci5: command 0x0409 tx timeout [ 288.024178][T10932] chnl_net:caif_netlink_parms(): no params data found [ 288.051028][T10933] chnl_net:caif_netlink_parms(): no params data found [ 288.402184][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 288.472445][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 288.478572][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 289.021389][T10934] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.031747][T10934] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.045150][T10934] device bridge_slave_0 entered promiscuous mode [ 289.997352][T10934] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.006212][T10934] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.015158][T10934] device bridge_slave_1 entered promiscuous mode [ 290.482277][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 290.562270][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 290.568432][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 290.788247][T10934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.840501][T10934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.573898][T10933] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.580987][T10933] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.591656][T10933] device bridge_slave_0 entered promiscuous mode [ 291.649897][T10933] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.658850][T10933] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.670444][T10933] device bridge_slave_1 entered promiscuous mode [ 291.683775][T10934] team0: Port device team_slave_0 added [ 292.362236][T10932] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.369329][T10932] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.393004][T10932] device bridge_slave_0 entered promiscuous mode [ 292.426275][T10934] team0: Port device team_slave_1 added [ 292.552974][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 292.642124][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 292.663245][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 293.101626][T10932] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.109814][T10932] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.118630][T10932] device bridge_slave_1 entered promiscuous mode [ 293.186557][T10933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.069294][T10933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.089040][T10934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.099246][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.127382][T10934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.144694][T10932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.937179][T10934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.953142][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.998007][T10934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.024527][T10932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.069278][T10933] team0: Port device team_slave_0 added [ 295.810664][T10933] team0: Port device team_slave_1 added [ 295.820805][T10932] team0: Port device team_slave_0 added [ 295.881602][T10932] team0: Port device team_slave_1 added [ 295.949668][T10934] device hsr_slave_0 entered promiscuous mode [ 295.967768][T10934] device hsr_slave_1 entered promiscuous mode [ 295.995526][T10934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.010419][T10934] Cannot create hsr debugfs directory [ 296.043986][T10933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.050960][T10933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.131321][T10933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.193771][T10933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.200742][T10933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.242635][T10933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.129047][T10932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.151407][T10932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.182564][T10932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.197124][T10932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.205400][T10932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.234267][T10932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.309961][T10663] device hsr_slave_0 left promiscuous mode [ 297.333317][T10663] device hsr_slave_1 left promiscuous mode [ 297.341458][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 297.385125][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 297.396497][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 297.404585][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 297.424220][T10663] device bridge_slave_1 left promiscuous mode [ 297.431859][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.470305][T10663] device bridge_slave_0 left promiscuous mode [ 297.485196][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.533218][T10663] device veth1_macvtap left promiscuous mode [ 297.539677][T10663] device veth0_macvtap left promiscuous mode [ 297.559795][T10663] device veth1_vlan left promiscuous mode [ 297.578079][T10663] device veth0_vlan left promiscuous mode [ 316.873414][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.879818][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 335.512325][T10663] team0 (unregistering): Port device team_slave_1 removed [ 335.530841][T10663] team0 (unregistering): Port device team_slave_0 removed [ 335.548073][T10663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.568196][T10663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.743648][T10663] bond0 (unregistering): Released all slaves [ 335.912629][T10932] device hsr_slave_0 entered promiscuous mode [ 335.940373][T10932] device hsr_slave_1 entered promiscuous mode [ 335.951338][T10932] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.958931][T10932] Cannot create hsr debugfs directory [ 335.992236][T10933] device hsr_slave_0 entered promiscuous mode [ 336.001813][T10933] device hsr_slave_1 entered promiscuous mode [ 336.029608][T10933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.037422][T10933] Cannot create hsr debugfs directory [ 336.617767][T10934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.674654][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.690031][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.703705][T10934] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.753685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.763580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.785981][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.793149][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.817742][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.861278][T10933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.877835][T10932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.940833][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.950912][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.960546][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.967680][ T8542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.975944][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.985723][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.995196][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.006550][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.015675][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.024816][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.033844][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.042710][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.072894][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.086308][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.103692][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.113682][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.121661][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.133501][T10933] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.153370][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.162691][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.171515][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.180759][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.190940][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.198004][ T8020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.222826][T10932] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.255072][T10934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.276904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.287105][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.297515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.307811][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.314967][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.355227][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.368349][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.380181][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.388684][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.395840][ T8542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.406636][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.453812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.463902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.473240][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.482613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.492674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.503320][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.510461][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.520908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.531463][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.541862][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.551842][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.562483][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.604342][T10934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.648056][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.657630][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.680922][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.700661][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.712250][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.721376][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.756030][T10933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.801649][T10933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.831246][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.846263][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.855908][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.865388][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.875014][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.884011][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.893314][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.902598][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.911991][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.925840][T10932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.982238][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.991151][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.016346][T10933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.050592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.058877][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.095621][T10932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.125365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.136308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.197388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.212986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.224738][T10934] device veth0_vlan entered promiscuous mode [ 338.249543][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.257726][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.285843][T10934] device veth1_vlan entered promiscuous mode [ 338.388971][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.398567][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.408105][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.417344][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.466207][T10934] device veth0_macvtap entered promiscuous mode [ 338.500678][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.509139][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.530254][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.549923][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.563764][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.580146][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.588011][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.637137][T10933] device veth0_vlan entered promiscuous mode [ 338.651790][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.661773][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.672372][T10934] device veth1_macvtap entered promiscuous mode [ 338.693490][T10933] device veth1_vlan entered promiscuous mode [ 338.746799][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.779383][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.819580][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.846221][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.871489][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.898246][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.923308][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.949278][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.959120][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.001098][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.030749][T10934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.050371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.058629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.074136][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.083111][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.091984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.101338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.111915][T10932] device veth0_vlan entered promiscuous mode [ 339.141248][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.163921][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.188807][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.216040][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.242059][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.268289][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.289363][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.315648][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.338521][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.354717][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.378627][T10934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.414507][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.422857][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.439956][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.448715][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.481174][T10932] device veth1_vlan entered promiscuous mode [ 339.512493][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.523809][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.553621][T10933] device veth0_macvtap entered promiscuous mode [ 339.607791][T10933] device veth1_macvtap entered promiscuous mode [ 339.682271][T10932] device veth0_macvtap entered promiscuous mode [ 339.702852][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.721604][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.740062][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.777423][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.825004][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.853565][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.866819][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.878875][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.892779][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.904306][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.915021][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.926684][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.937512][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.949204][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.959097][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.972930][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.985729][T10933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.005534][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.014838][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.025317][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.059117][T10932] device veth1_macvtap entered promiscuous mode [ 340.082371][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.109203][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.119048][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.143883][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.167008][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.180328][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.191417][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.203768][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.214707][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.226272][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.237582][T10933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.249779][T10933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.263242][T10933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.277160][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.286566][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.310094][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.351336][T10691] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.373965][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.378593][T10691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.416487][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.435827][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.452185][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.471592][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.499540][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.519192][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.539190][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.549032][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.581112][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.602838][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.622584][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.649297][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.669177][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.696199][T10932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.747343][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.768478][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.779603][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.797122][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.819309][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.839173][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.859184][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.891141][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.915274][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.932358][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.951147][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.969802][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.993129][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.012115][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.030310][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.054821][T10932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.071737][T10932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.093227][T10932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.132204][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.141457][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.167594][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.219775][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.261499][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.293432][T10691] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.321524][T10691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.383812][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.463014][ T1081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.481451][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.503235][ T1081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.531595][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.554618][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.577075][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.613727][ T419] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.639703][ T419] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.653690][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.783136][T10663] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.443022][T10663] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.212191][T10663] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.982841][T10663] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.573797][T10663] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.564969][T10663] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.757722][T10663] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.922264][T10663] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.309280][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.315612][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 405.224254][T10663] device hsr_slave_0 left promiscuous mode [ 405.262548][T10663] device hsr_slave_1 left promiscuous mode [ 405.288217][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 405.295669][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 405.350155][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 405.368867][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 405.394825][T10663] device bridge_slave_1 left promiscuous mode [ 405.416742][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.428928][T10663] device bridge_slave_0 left promiscuous mode [ 405.435150][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.470771][T10663] device hsr_slave_0 left promiscuous mode [ 405.489286][T10663] device hsr_slave_1 left promiscuous mode [ 405.508260][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 405.515710][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 405.575460][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 405.599197][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 405.640364][T10663] device bridge_slave_1 left promiscuous mode [ 405.657373][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.670917][T10663] device bridge_slave_0 left promiscuous mode [ 405.688395][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.723368][T10663] device veth1_macvtap left promiscuous mode [ 405.750012][T10663] device veth0_macvtap left promiscuous mode [ 405.756349][T10663] device veth1_vlan left promiscuous mode [ 405.793576][T10663] device veth0_vlan left promiscuous mode [ 405.820245][T10663] device veth1_macvtap left promiscuous mode [ 405.826335][T10663] device veth0_macvtap left promiscuous mode [ 405.874778][T10663] device veth1_vlan left promiscuous mode [ 405.904376][T10663] device veth0_vlan left promiscuous mode [ 411.106432][ T1053] Bluetooth: hci4: command 0x0406 tx timeout [ 411.106922][ T8542] Bluetooth: hci5: command 0x0406 tx timeout [ 411.116450][ T1053] Bluetooth: hci1: command 0x0406 tx timeout [ 439.747202][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.753531][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 488.763792][T10663] team0 (unregistering): Port device team_slave_1 removed [ 488.778258][T10663] team0 (unregistering): Port device team_slave_0 removed [ 488.796211][T10663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 488.810374][T10663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 488.888940][T10663] bond0 (unregistering): Released all slaves [ 489.036779][T10663] team0 (unregistering): Port device team_slave_1 removed [ 489.050949][T10663] team0 (unregistering): Port device team_slave_0 removed [ 489.067920][T10663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 489.083406][T10663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 489.155015][T10663] bond0 (unregistering): Released all slaves 18:49:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:49:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:49:03 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:49:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:49:03 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 18:49:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') 18:49:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x62000, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') [ 496.087654][T12185] chnl_net:caif_netlink_parms(): no params data found [ 496.615417][T12185] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.633286][T12185] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.664096][T12185] device bridge_slave_0 entered promiscuous mode [ 496.724310][T12185] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.737706][T12185] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.762688][T12185] device bridge_slave_1 entered promiscuous mode [ 497.034665][T12185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.049850][T12191] chnl_net:caif_netlink_parms(): no params data found [ 497.068373][T12185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.143517][T12185] team0: Port device team_slave_0 added [ 497.266906][T12185] team0: Port device team_slave_1 added [ 497.471915][T12185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.478983][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.531111][T12185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.543770][T12193] chnl_net:caif_netlink_parms(): no params data found [ 497.562929][T12192] chnl_net:caif_netlink_parms(): no params data found [ 497.598456][T12185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.611894][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.671021][T10544] Bluetooth: hci1: command 0x0409 tx timeout [ 497.690937][T12185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.856960][T12191] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.871673][T12191] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.889248][T12191] device bridge_slave_0 entered promiscuous mode [ 497.944524][T12191] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.962106][T12191] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.973239][T12191] device bridge_slave_1 entered promiscuous mode [ 497.992986][T12185] device hsr_slave_0 entered promiscuous mode [ 498.004668][T12185] device hsr_slave_1 entered promiscuous mode [ 498.022753][T12185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.030338][T12185] Cannot create hsr debugfs directory [ 498.156695][T12191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.222611][T12191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.232128][T10544] Bluetooth: hci2: command 0x0409 tx timeout [ 498.303371][ T8542] Bluetooth: hci4: command 0x0409 tx timeout [ 498.391088][T10544] Bluetooth: hci5: command 0x0409 tx timeout [ 498.441955][T12193] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.449035][T12193] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.499220][T12193] device bridge_slave_0 entered promiscuous mode [ 498.535981][T12191] team0: Port device team_slave_0 added [ 498.545139][T12192] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.570783][T12192] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.579510][T12192] device bridge_slave_0 entered promiscuous mode [ 498.605858][T12193] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.615034][T12193] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.631947][T12193] device bridge_slave_1 entered promiscuous mode [ 498.652656][T12191] team0: Port device team_slave_1 added [ 498.664624][T12192] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.672730][T12192] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.691650][T12192] device bridge_slave_1 entered promiscuous mode [ 498.844771][T12192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.874135][T12193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.886387][T12191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.896377][T12191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.950720][T12191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.977380][T12192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.008370][T12193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.034482][T12191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.042405][T12191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.096900][T12191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.299642][T12192] team0: Port device team_slave_0 added [ 499.316605][T12193] team0: Port device team_slave_0 added [ 499.368328][T12191] device hsr_slave_0 entered promiscuous mode [ 499.401837][T12191] device hsr_slave_1 entered promiscuous mode [ 499.424795][T12191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.440968][T12191] Cannot create hsr debugfs directory [ 499.448029][T12192] team0: Port device team_slave_1 added [ 499.462609][T12193] team0: Port device team_slave_1 added [ 499.637629][T12192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.650778][T12192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.707300][T12192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.733856][T12193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.743384][T12193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.750738][T10545] Bluetooth: hci1: command 0x041b tx timeout [ 499.789109][T12193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.825392][T12192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.842312][T12192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.886356][T12192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.946217][T12193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.956591][T12193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.040594][T12193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 500.161938][T12192] device hsr_slave_0 entered promiscuous mode [ 500.180982][T12192] device hsr_slave_1 entered promiscuous mode [ 500.201310][T12192] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.208904][T12192] Cannot create hsr debugfs directory [ 500.287940][T12193] device hsr_slave_0 entered promiscuous mode [ 500.301913][T12193] device hsr_slave_1 entered promiscuous mode [ 500.312023][T10545] Bluetooth: hci2: command 0x041b tx timeout [ 500.330791][T12193] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.338381][T12193] Cannot create hsr debugfs directory [ 500.380844][T10545] Bluetooth: hci4: command 0x041b tx timeout [ 500.470706][T10545] Bluetooth: hci5: command 0x041b tx timeout [ 500.789575][T12185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.892611][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 500.907707][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 500.925286][T12185] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.970393][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 500.979413][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 500.991400][T10544] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.998475][T10544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.042940][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.054605][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.064458][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.074901][T10545] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.082045][T10545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.143926][T12191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.153212][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.164668][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.174716][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.186243][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.192580][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.211359][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.219951][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 501.229306][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.256144][T12193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.280185][T12191] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.296906][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.306775][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.316245][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.325355][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 501.334332][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.344511][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.352887][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.375870][T12193] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.384348][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.422734][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.440697][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.461185][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.469928][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.511507][T10545] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.518727][T10545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.548056][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.571649][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.580080][T10545] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.587250][T10545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.618301][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.653829][T12192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.687350][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.709485][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.727165][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.746185][T10544] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.753369][T10544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.786322][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.809871][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.826841][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.851221][T10544] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.858337][T10544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.902839][ T1053] Bluetooth: hci1: command 0x040f tx timeout [ 501.927223][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.936128][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.957586][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.966575][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.993106][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.011078][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.019858][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.045574][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.055809][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.067051][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.076830][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.086496][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.097519][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.113826][T12185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.165978][T12192] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.181602][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.189579][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.217611][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.227070][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.236400][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.246266][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.255857][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.266886][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.276620][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.300935][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.309832][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.321063][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.332570][T12191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.354070][T12193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.381481][ T1053] Bluetooth: hci2: command 0x040f tx timeout [ 502.388490][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.399460][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.421272][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.428352][ T8020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.461880][ T1053] Bluetooth: hci4: command 0x040f tx timeout [ 502.472604][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.490982][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.498477][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.509951][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.519577][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.539976][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.550041][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.550508][ T8635] Bluetooth: hci5: command 0x040f tx timeout [ 502.559977][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.571179][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.582168][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.592457][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.609955][T12193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.633952][T12191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.674685][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.693492][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.721134][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.730109][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.751081][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.759968][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.777556][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.787473][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.797201][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.806956][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.816880][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.830050][T12192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.930398][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 502.939488][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.957523][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.966710][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.854282][T10663] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 503.876594][T12185] device veth0_vlan entered promiscuous mode [ 503.895499][T12192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.949710][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.963450][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.980847][T10545] Bluetooth: hci1: command 0x0419 tx timeout [ 504.470264][ T8635] Bluetooth: hci2: command 0x0419 tx timeout [ 504.550332][ T8635] Bluetooth: hci4: command 0x0419 tx timeout [ 504.620314][ T8635] Bluetooth: hci5: command 0x0419 tx timeout [ 504.932672][T10663] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.974363][T12185] device veth1_vlan entered promiscuous mode [ 506.024446][T10663] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.038810][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 506.048175][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.581755][T10663] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.621141][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.630384][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.677822][T12185] device veth0_macvtap entered promiscuous mode [ 507.705589][T12191] device veth0_vlan entered promiscuous mode [ 507.730666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 507.739352][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 507.768876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.778540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.787811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.798307][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.826764][T12193] device veth0_vlan entered promiscuous mode [ 507.836749][T12185] device veth1_macvtap entered promiscuous mode [ 507.854231][T12191] device veth1_vlan entered promiscuous mode [ 507.862054][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 507.873347][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 507.881952][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 507.889608][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 507.898222][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 507.906394][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 507.914624][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 507.923109][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.932344][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.983141][T12192] device veth0_vlan entered promiscuous mode [ 508.004366][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.013746][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.023640][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.031998][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.051988][T12193] device veth1_vlan entered promiscuous mode [ 508.076042][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.102580][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.135118][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.146199][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.156571][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.167495][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.178168][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.199823][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.229900][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.249686][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.259508][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.286430][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.311630][T12185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 508.326097][T12192] device veth1_vlan entered promiscuous mode [ 508.361226][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.369359][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.401309][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.430598][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.438912][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 508.456532][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 508.482991][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.506364][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.518405][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.530470][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.541790][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.553072][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.563619][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.574739][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.585045][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.596629][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.607868][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.630029][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.651164][T12185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.731267][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.752033][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 508.780930][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 508.844624][T12192] device veth0_macvtap entered promiscuous mode [ 508.915303][T12192] device veth1_macvtap entered promiscuous mode [ 508.965683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 508.990488][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 508.999253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.008353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.038050][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.069973][T12191] device veth0_macvtap entered promiscuous mode [ 509.085308][T12193] device veth0_macvtap entered promiscuous mode [ 509.114557][T12193] device veth1_macvtap entered promiscuous mode [ 509.133722][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.150247][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.158343][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.167394][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.176478][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.188518][T12191] device veth1_macvtap entered promiscuous mode [ 509.201136][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.215061][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.228384][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.240188][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.256810][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.269065][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.280387][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.301645][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.320406][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.348711][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.369607][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.392583][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.418297][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.439567][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.479944][T12192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 509.495513][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.521233][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.550196][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 509.558993][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 509.606368][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.646135][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.661614][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.672294][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.686720][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.715434][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.740038][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.759602][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.769449][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.799774][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.820310][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.839592][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.869601][T12192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.880756][T12192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.894144][T12192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 509.933454][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.951158][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.961482][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.972521][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.982939][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.993940][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.004327][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.015502][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.025748][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.037383][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.049177][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.060612][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.071262][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.082066][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.092654][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.109544][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.121780][T12193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.158468][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.194229][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.234640][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.266576][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.292232][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.318907][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.348223][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.376356][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.399860][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.419499][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.429321][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.456564][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.476480][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.499787][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.519488][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.539805][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.559487][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.585040][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.603369][T12191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.891485][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.910354][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 516.929265][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.937981][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.967664][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.989603][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 517.014786][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.039146][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.058782][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.078795][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.088623][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.127088][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.149529][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.168763][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.178584][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.213526][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.224856][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.236972][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.248025][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.260882][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.272005][T12193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.283591][T12193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.296415][T12193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.311165][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.336306][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.347441][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.359253][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.371217][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.382766][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.393830][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.405726][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.416683][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.430443][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.441471][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.453036][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.464116][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.488813][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.498649][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.547020][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.559841][T12191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.571461][T12191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.583954][T12191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.601219][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 517.612007][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 517.624383][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 517.634417][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 517.648315][T10658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 517.683206][T10658] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 517.721516][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 517.855044][T10658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 517.934113][T10658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 521.138933][T13513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 521.164253][ T419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 521.199951][ T419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.726350][ T419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 526.739505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 526.751008][ T419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.822451][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 531.937797][ T1081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.945813][ T1081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.973051][T10658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 532.007895][T10658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 536.927965][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 536.936314][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 537.051918][ T1081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 537.087790][ T1081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 537.117341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 537.140107][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 537.228058][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 546.581556][T13510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 562.616974][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.623305][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 594.308874][T10663] device hsr_slave_0 left promiscuous mode [ 594.347609][T10663] device hsr_slave_1 left promiscuous mode [ 594.387713][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 594.427073][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 594.468656][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 594.480135][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 594.528234][T10663] device bridge_slave_1 left promiscuous mode [ 594.573296][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.618576][T10663] device bridge_slave_0 left promiscuous mode [ 594.636810][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.702720][T10663] device hsr_slave_0 left promiscuous mode [ 594.728457][T10663] device hsr_slave_1 left promiscuous mode [ 594.762868][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 594.770341][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 594.846010][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 594.864492][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 594.896426][T10663] device bridge_slave_1 left promiscuous mode [ 594.937670][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.989711][T10663] device bridge_slave_0 left promiscuous mode [ 595.016895][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.088194][T10663] device hsr_slave_0 left promiscuous mode [ 595.124489][T10663] device hsr_slave_1 left promiscuous mode [ 595.145317][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.175663][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.195857][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.244847][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.278842][T10663] device bridge_slave_1 left promiscuous mode [ 595.321389][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.399619][T10663] device bridge_slave_0 left promiscuous mode [ 595.413957][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.468333][T10663] device hsr_slave_0 left promiscuous mode [ 595.493581][T10663] device hsr_slave_1 left promiscuous mode [ 595.500081][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.509849][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.569184][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.601722][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.636227][T10663] device bridge_slave_1 left promiscuous mode [ 595.671120][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.706883][T10663] device bridge_slave_0 left promiscuous mode [ 595.732673][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.842766][T10663] device veth1_macvtap left promiscuous mode [ 595.863873][T10663] device veth0_macvtap left promiscuous mode [ 595.870031][T10663] device veth1_vlan left promiscuous mode [ 595.914878][T10663] device veth0_vlan left promiscuous mode [ 595.944965][T10663] device veth1_macvtap left promiscuous mode [ 595.962436][T10663] device veth0_macvtap left promiscuous mode [ 595.976485][T10663] device veth1_vlan left promiscuous mode [ 595.999172][T10663] device veth0_vlan left promiscuous mode [ 596.031137][T10663] device veth1_macvtap left promiscuous mode [ 596.058208][T10663] device veth0_macvtap left promiscuous mode [ 596.084089][T10663] device veth1_vlan left promiscuous mode [ 596.110320][T10663] device veth0_vlan left promiscuous mode [ 596.163429][T10663] device veth1_macvtap left promiscuous mode [ 596.169512][T10663] device veth0_macvtap left promiscuous mode [ 596.184127][T10663] device veth1_vlan left promiscuous mode [ 596.200067][T10663] device veth0_vlan left promiscuous mode [ 621.020335][T10561] Bluetooth: hci1: command 0x0406 tx timeout [ 621.031127][T10561] Bluetooth: hci2: command 0x0406 tx timeout [ 621.060597][T10561] Bluetooth: hci5: command 0x0406 tx timeout [ 621.080148][T10561] Bluetooth: hci4: command 0x0406 tx timeout [ 624.063958][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.070314][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.487709][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.494029][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.925094][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.931413][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 750.755064][T10663] team0 (unregistering): Port device team_slave_1 removed [ 750.763944][ T27] INFO: task kworker/1:5:8115 blocked for more than 143 seconds. [ 750.771704][ T27] Not tainted 5.15.0-rc2-syzkaller #0 [ 750.780359][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 750.789956][ T27] task:kworker/1:5 state:D stack:24600 pid: 8115 ppid: 2 flags:0x00004000 [ 750.799656][ T27] Workqueue: events_power_efficient reg_check_chans_work [ 750.807310][ T27] Call Trace: [ 750.810612][ T27] __schedule+0xc8d/0x1270 [ 750.817626][ T27] ? release_firmware_map_entry+0x182/0x182 [ 750.825015][ T27] ? __mutex_trylock_common+0xb3/0x300 [ 750.830549][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 750.837549][ T27] ? lockdep_hardirqs_on+0x95/0x140 [ 750.843852][ T27] schedule+0x14b/0x210 [ 750.848033][ T27] schedule_preempt_disabled+0xf/0x20 [ 750.856714][ T27] __mutex_lock_common+0xdff/0x2550 [ 750.861936][ T27] ? reg_check_chans_work+0x7a/0x800 [ 750.867368][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 750.874810][ T27] mutex_lock_nested+0x1a/0x20 [ 750.879595][ T27] reg_check_chans_work+0x7a/0x800 [ 750.885860][ T27] ? rcu_read_lock_sched_held+0x89/0x130 [ 750.891573][ T27] ? trace_rdev_return_void+0x260/0x260 [ 750.897386][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 750.903509][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 750.908732][ T27] process_one_work+0x853/0x1140 [ 750.913867][ T27] ? worker_detach_from_pool+0x260/0x260 [ 750.919511][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 750.925498][ T27] ? kthread_data+0x4d/0xc0 [ 750.930026][ T27] ? wq_worker_running+0x8b/0x140 [ 750.936369][ T27] worker_thread+0xac1/0x1320 [ 750.941084][ T27] kthread+0x453/0x480 [ 750.946990][ T27] ? rcu_lock_release+0x20/0x20 [ 750.951876][ T27] ? kthread_blkcg+0xd0/0xd0 [ 750.958140][ T27] ret_from_fork+0x1f/0x30 [ 750.963790][ T27] INFO: task kworker/0:26:10545 blocked for more than 143 seconds. [ 750.971772][ T27] Not tainted 5.15.0-rc2-syzkaller #0 [ 750.980386][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 750.989779][ T27] task:kworker/0:26 state:D stack:24944 pid:10545 ppid: 2 flags:0x00004000 [ 751.000428][ T27] Workqueue: events linkwatch_event [ 751.007071][ T27] Call Trace: [ 751.010364][ T27] __schedule+0xc8d/0x1270 [ 751.016920][ T27] ? release_firmware_map_entry+0x182/0x182 [ 751.024147][ T27] ? __mutex_trylock_common+0xb3/0x300 [ 751.029636][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 751.036919][ T27] ? lockdep_hardirqs_on+0x95/0x140 [ 751.042150][ T27] schedule+0x14b/0x210 [ 751.048234][ T27] schedule_preempt_disabled+0xf/0x20 [ 751.054809][ T27] __mutex_lock_common+0xdff/0x2550 [ 751.060028][ T27] ? linkwatch_event+0xa/0x50 [ 751.065423][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 751.070640][ T27] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 751.079404][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 751.087634][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 751.093825][ T27] mutex_lock_nested+0x1a/0x20 [ 751.098649][ T27] linkwatch_event+0xa/0x50 [ 751.104759][ T27] process_one_work+0x853/0x1140 [ 751.109722][ T27] ? worker_detach_from_pool+0x260/0x260 [ 751.116969][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 751.123586][ T27] ? kthread_data+0x4d/0xc0 [ 751.128109][ T27] ? wq_worker_running+0x8b/0x140 [ 751.134887][ T27] worker_thread+0xac1/0x1320 [ 751.139606][ T27] ? __kthread_parkme+0x166/0x1c0 [ 751.146996][ T27] kthread+0x453/0x480 [ 751.151104][ T27] ? rcu_lock_release+0x20/0x20 [ 751.157870][ T27] ? kthread_blkcg+0xd0/0xd0 [ 751.163608][ T27] ret_from_fork+0x1f/0x30 [ 751.168131][ T27] INFO: task kworker/0:0:12132 blocked for more than 143 seconds. [ 751.178777][ T27] Not tainted 5.15.0-rc2-syzkaller #0 [ 751.186661][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 751.196018][ T27] task:kworker/0:0 state:D stack:25744 pid:12132 ppid: 2 flags:0x00004000 [ 751.205318][ T27] Workqueue: events switchdev_deferred_process_work [ 751.211986][ T27] Call Trace: [ 751.215338][ T27] __schedule+0xc8d/0x1270 [ 751.219790][ T27] ? release_firmware_map_entry+0x182/0x182 [ 751.225831][ T27] ? __mutex_trylock_common+0xb3/0x300 [ 751.231300][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 751.236766][ T27] ? lockdep_hardirqs_on+0x95/0x140 [ 751.242033][ T27] schedule+0x14b/0x210 [ 751.246464][ T27] schedule_preempt_disabled+0xf/0x20 [ 751.251853][ T27] __mutex_lock_common+0xdff/0x2550 [ 751.257215][ T27] ? switchdev_deferred_process_work+0xa/0x20 [ 751.263385][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 751.268604][ T27] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 751.274684][ T27] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 751.280594][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 751.287285][ T27] mutex_lock_nested+0x1a/0x20 [ 751.292074][ T27] switchdev_deferred_process_work+0xa/0x20 [ 751.298803][ T27] process_one_work+0x853/0x1140 [ 751.303868][ T27] ? worker_detach_from_pool+0x260/0x260 [ 751.309519][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 751.315233][ T27] ? kthread_data+0x4d/0xc0 [ 751.319750][ T27] ? wq_worker_running+0x8b/0x140 [ 751.324947][ T27] worker_thread+0xac1/0x1320 [ 751.329666][ T27] ? __kthread_parkme+0x166/0x1c0 [ 751.334797][ T27] kthread+0x453/0x480 [ 751.338873][ T27] ? rcu_lock_release+0x20/0x20 [ 751.343834][ T27] ? kthread_blkcg+0xd0/0xd0 [ 751.348437][ T27] ret_from_fork+0x1f/0x30 [ 751.353804][T10663] team0 (unregistering): Port device team_slave_0 removed [ 751.359065][ T27] [ 751.359065][ T27] Showing all locks held in the system: [ 751.376495][T10663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 751.376505][ T27] 1 lock held by khungtaskd/27: [ 751.391691][ T27] #0: ffffffff8c91c200 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 751.401297][ T27] 1 lock held by in:imklog/6243: [ 751.406593][ T27] #0: ffff88807c7520f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x24e/0x2f0 [ 751.416157][ T27] 3 locks held by kworker/1:5/8115: [ 751.421365][ T27] #0: ffff888011065d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.434620][ T27] #1: ffffc9000a687d20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.445901][ T27] #2: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x7a/0x800 [ 751.456118][ T27] 3 locks held by kworker/0:8/8635: [ 751.461367][ T27] #0: ffff8880263e5138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.473869][ T27] #1: ffffc9001717fd20 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.484994][ T27] #2: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 751.496407][ T27] 3 locks held by kworker/0:26/10545: [ 751.501800][ T27] #0: ffff888011064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.513694][ T27] #1: ffffc90016d3fd20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.524479][ T27] #2: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 751.534550][ T27] 5 locks held by kworker/u4:8/10663: [ 751.539928][ T27] #0: ffff88814438b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.550299][ T27] #1: ffffc900170afd20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.560421][ T27] #2: ffffffff8d94fc70 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf0/0xc50 [ 751.570391][ T27] #3: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0x189/0x4b0 [ 751.580863][ T27] #4: ffffffff8c9209e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x277/0x750 [ 751.593296][ T27] 3 locks held by kworker/0:0/12132: [ 751.598598][ T27] #0: ffff888011064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.609136][ T27] #1: ffffc90000cc7d20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.619621][ T27] #2: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 751.630460][ T27] 1 lock held by syz-executor.3/12152: [ 751.636406][ T27] #0: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 751.647464][ T27] 2 locks held by kworker/1:6/13510: [ 751.654442][ T27] #0: ffff888011066538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 751.666080][ T27] #1: ffffc9001733fd20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 751.678085][ T27] 1 lock held by syz-executor.2/13561: [ 751.683962][ T27] #0: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 751.695479][ T27] 1 lock held by syz-executor.4/13606: [ 751.700956][ T27] #0: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 751.710096][ T27] 1 lock held by syz-executor.5/13618: [ 751.715855][ T27] #0: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 751.725264][ T27] 1 lock held by syz-executor.1/13626: [ 751.730731][ T27] #0: ffffffff8d95b8c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 751.739903][ T27] [ 751.742237][ T27] ============================================= [ 751.742237][ T27] [ 751.750827][ T27] NMI backtrace for cpu 0 [ 751.755155][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc2-syzkaller #0 [ 751.763313][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.773417][ T27] Call Trace: [ 751.776687][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 751.781410][ T27] ? show_regs_print_info+0x12/0x12 [ 751.786593][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 751.792344][ T27] nmi_cpu_backtrace+0x45f/0x490 [ 751.797313][ T27] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 751.803457][ T27] ? wake_up_klogd+0xb2/0xf0 [ 751.808032][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 751.813738][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 751.819844][ T27] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 751.825809][ T27] watchdog+0xc54/0xca0 [ 751.829979][ T27] kthread+0x453/0x480 [ 751.834031][ T27] ? hungtask_pm_notify+0x50/0x50 [ 751.839036][ T27] ? kthread_blkcg+0xd0/0xd0 [ 751.843608][ T27] ret_from_fork+0x1f/0x30 [ 751.848738][ T27] Sending NMI from CPU 0 to CPUs 1: [ 751.854136][ C1] NMI backtrace for cpu 1 [ 751.854145][ C1] CPU: 1 PID: 13513 Comm: kworker/1:8 Not tainted 5.15.0-rc2-syzkaller #0 [ 751.854160][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.854168][ C1] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 751.854240][ C1] RIP: 0010:rcu_lock_release+0x1/0x20 [ 751.854257][ C1] Code: b4 f8 e8 82 a3 b4 f8 48 89 df 31 f6 31 d2 b9 02 00 00 00 45 31 c0 45 31 c9 68 f9 d1 cd 88 e8 06 2a 96 f8 48 83 c4 08 5b c3 53 <48> 89 fb e8 57 a3 b4 f8 e8 52 a3 b4 f8 48 89 df 48 c7 c6 29 d2 cd [ 751.854268][ C1] RSP: 0018:ffffc900173ff810 EFLAGS: 00000293 [ 751.854279][ C1] RAX: ffffffff88cde8c8 RBX: ffff8880287adb40 RCX: ffff888026e18000 [ 751.854290][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8c91c260 [ 751.854299][ C1] RBP: ffffc900173ff948 R08: dffffc0000000000 R09: ffffed10173a64a2 [ 751.854309][ C1] R10: ffffed10173a64a2 R11: 0000000000000000 R12: 0000000000000040 [ 751.854318][ C1] R13: 0000000000000000 R14: 000000000000000e R15: dffffc0000000000 [ 751.854327][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 751.854338][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 751.854348][ C1] CR2: 00007f815340e020 CR3: 00000000707fb000 CR4: 00000000001506e0 [ 751.854360][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 751.854368][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 751.854376][ C1] Call Trace: [ 751.854382][ C1] ip6_finish_output2+0xf75/0x14c0 [ 751.854404][ C1] ? __ip6_finish_output+0x770/0x770 [ 751.854418][ C1] ? __ip6_finish_output+0x5fe/0x770 [ 751.854437][ C1] udp_tunnel6_xmit_skb+0x4d7/0x8f0 [ 751.854516][ C1] send6+0x667/0xa90 [ 751.854539][ C1] ? send4+0xef0/0xef0 [ 751.854550][ C1] ? __local_bh_disable_ip+0x16d/0x200 [ 751.854616][ C1] ? del_timer+0x185/0x3d0 [ 751.854669][ C1] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 751.854686][ C1] wg_packet_tx_worker+0x1b7/0x840 [ 751.854705][ C1] process_one_work+0x853/0x1140 [ 751.854733][ C1] ? worker_detach_from_pool+0x260/0x260 [ 751.854749][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 751.854765][ C1] ? kthread_data+0x4d/0xc0 [ 751.854781][ C1] ? wq_worker_running+0x8b/0x140 [ 751.854795][ C1] worker_thread+0xac1/0x1320 [ 751.854818][ C1] ? __kthread_parkme+0x166/0x1c0 [ 751.854833][ C1] kthread+0x453/0x480 [ 751.854845][ C1] ? rcu_lock_release+0x20/0x20 [ 751.854857][ C1] ? kthread_blkcg+0xd0/0xd0 [ 751.854870][ C1] ret_from_fork+0x1f/0x30 [ 751.855969][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 752.107136][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc2-syzkaller #0 [ 752.115288][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.125414][ T27] Call Trace: [ 752.128685][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 752.133356][ T27] ? show_regs_print_info+0x12/0x12 [ 752.138548][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 752.144266][ T27] panic+0x2d6/0x810 [ 752.148236][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 752.153855][ T27] ? nmi_trigger_cpumask_backtrace+0x201/0x280 [ 752.159998][ T27] ? nmi_panic+0x90/0x90 [ 752.164244][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 752.169610][ T27] ? nmi_trigger_cpumask_backtrace+0x201/0x280 [ 752.175752][ T27] ? nmi_trigger_cpumask_backtrace+0x261/0x280 [ 752.181899][ T27] watchdog+0xc95/0xca0 [ 752.186053][ T27] kthread+0x453/0x480 [ 752.190109][ T27] ? hungtask_pm_notify+0x50/0x50 [ 752.195117][ T27] ? kthread_blkcg+0xd0/0xd0 [ 752.199693][ T27] ret_from_fork+0x1f/0x30 [ 752.204542][ T27] Kernel Offset: disabled [ 752.208867][ T27] Rebooting in 86400 seconds..